Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://login.ecoleterradeasltd.xyz/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonc

Overview

General Information

Sample URL:https://login.ecoleterradeasltd.xyz/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scop
Analysis ID:1592071
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Suricata IDS alerts for network traffic
Performs DNS queries to domains with low reputation
Detected non-DNS traffic on DNS port
HTML body with high number of embedded SVGs detected

Classification

  • System is w10x64
  • chrome.exe (PID: 4060 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 2012 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1996 --field-trial-handle=1864,i,588497448937747820,1147557080139778802,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 3688 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5712 --field-trial-handle=1864,i,588497448937747820,1147557080139778802,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 6812 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4172 --field-trial-handle=1864,i,588497448937747820,1147557080139778802,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 4916 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://login.ecoleterradeasltd.xyz/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638725581254870614.NzQzNDkzODMtOTc3Ni00MTk4LWEyOTgtNzcxOTE2NjUxYzRiMGVmZDU5N2MtN2U3NC00YjUwLTkxMzUtNTE5MGUwYzg1ZmQ2&ui_locales=en-US&mkt=en-US&client-request-id=36d4a1f6-7cba-45d1-a3ed-df92000d1eff&state=HfQ7BQGkYjqSuhdp0uw1pmK7OnWuMWuL6CrtRUQFTAqayUvi4HK2WHpRg3qXyBpviEzEkkPrHxRuxUPhbVJ6VT_z1Q4rknsdO1I1G8I0vvmCJKY1Jj17UvvXfl7rwwbByhZiSjZv4e0zjm8vBEwSjLmzdF29N_NteyY8M7drEpkBEAgCB0EoFXswqlG9707goDIQqjTpA0BHvdohyO5aj-tJFO1J-Wz2owkKr6bkCNZlxKE53oI2XKYpyD1GEC2x5jHgmT1f4Yrr9BPkhEeMCw&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2025-01-15T18:17:12.649095+010028529371Successful Credential Theft Detected173.46.80.217443192.168.2.649729TCP
2025-01-15T18:17:12.693193+010028529371Successful Credential Theft Detected173.46.80.217443192.168.2.649729TCP

Click to jump to signature section

Show All Signature Results
Source: https://www.youtube.com/watch?v=dQw4w9WgXcQHTTP Parser: Total embedded SVG size: 106903
Source: https://www.youtube.com/watch?v=dQw4w9WgXcQHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49764 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:50033 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49495 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49506 version: TLS 1.2

Networking

barindex
Source: Network trafficSuricata IDS: 2852937 - Severity 1 - ETPRO PHISHING evilginx2 Activity M3 : 173.46.80.217:443 -> 192.168.2.6:49729
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: login.ecoleterradeasltd.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: login.ecoleterradeasltd.xyz
Source: global trafficTCP traffic: 192.168.2.6:65526 -> 162.159.36.2:53
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: global trafficHTTP traffic detected: GET /common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638725581254870614.NzQzNDkzODMtOTc3Ni00MTk4LWEyOTgtNzcxOTE2NjUxYzRiMGVmZDU5N2MtN2U3NC00YjUwLTkxMzUtNTE5MGUwYzg1ZmQ2&ui_locales=en-US&mkt=en-US&client-request-id=36d4a1f6-7cba-45d1-a3ed-df92000d1eff&state=HfQ7BQGkYjqSuhdp0uw1pmK7OnWuMWuL6CrtRUQFTAqayUvi4HK2WHpRg3qXyBpviEzEkkPrHxRuxUPhbVJ6VT_z1Q4rknsdO1I1G8I0vvmCJKY1Jj17UvvXfl7rwwbByhZiSjZv4e0zjm8vBEwSjLmzdF29N_NteyY8M7drEpkBEAgCB0EoFXswqlG9707goDIQqjTpA0BHvdohyO5aj-tJFO1J-Wz2owkKr6bkCNZlxKE53oI2XKYpyD1GEC2x5jHgmT1f4Yrr9BPkhEeMCw&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0 HTTP/1.1Host: login.ecoleterradeasltd.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /generate_204 HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vi/dQw4w9WgXcQ/hqdefault.jpg HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /generate_204 HTTP/1.1Host: rr5---sn-t0aedn7e.googlevideo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /generate_204?conn2 HTTP/1.1Host: rr5---sn-t0aedn7e.googlevideo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vi/dQw4w9WgXcQ/hqdefault.jpg HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/desktop/b5305900/jsbin/custom-elements-es5-adapter.vflset/custom-elements-es5-adapter.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1
Source: global trafficHTTP traffic detected: GET /s/desktop/b5305900/jsbin/web-animations-next-lite.min.vflset/web-animations-next-lite.min.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1
Source: global trafficHTTP traffic detected: GET /s/desktop/b5305900/jsbin/webcomponents-sd.vflset/webcomponents-sd.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1
Source: global trafficHTTP traffic detected: GET /s/desktop/b5305900/jsbin/intersection-observer.min.vflset/intersection-observer.min.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1
Source: global trafficHTTP traffic detected: GET /s/desktop/b5305900/jsbin/scheduler.vflset/scheduler.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1
Source: global trafficHTTP traffic detected: GET /s/desktop/b5305900/jsbin/www-i18n-constants-en_US.vflset/www-i18n-constants.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1
Source: global trafficHTTP traffic detected: GET /s/player/0b866fa6/player_ias.vflset/en_US/base.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1
Source: global trafficHTTP traffic detected: GET /s/desktop/b5305900/jsbin/spf.vflset/spf.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1
Source: global trafficHTTP traffic detected: GET /s/desktop/b5305900/jsbin/network.vflset/network.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1
Source: global trafficHTTP traffic detected: GET /s/player/0b866fa6/player_ias.vflset/en_US/offline.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1
Source: global trafficHTTP traffic detected: GET /s/player/0b866fa6/player_ias.vflset/en_US/remote.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1
Source: global trafficHTTP traffic detected: GET /videoplayback?expire=1736983033&ei=me2HZ-2nL8SOi9oPisrtiQg&ip=8.46.123.189&id=o-AKyJ6APo_xmU3hyOWsa3YHoYGUt8sE8XKQIaLAsHrJNc&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&met=1736961433%2C&mh=7c&mm=31%2C26&mn=sn-t0aekn7e%2Csn-ab5l6nkd&ms=au%2Conr&mv=u&mvi=1&pl=23&rms=au%2Cau&spc=9kzgDahe_SGBlvscB-CSmS5TBmVvPncUOl9JELF-jvvI8Iz7PYpaGYjUQlqKWsdClNpX5jw&svpuc=1&ns=uQLbVM-chL8tUjaXfMRPobUQ&sabr=1&rqh=1&mt=1736960638&fvip=5&keepalive=yes&fexp=51326932%2C51335594%2C51353498%2C51355912%2C51371294%2C51384460&c=WEB&n=7CynIX71ofFOeQ&sparams=expire%2Cei%2Cip%2Cid%2Csource%2Crequiressl%2Cxpc%2Cspc%2Csvpuc%2Cns%2Csabr%2Crqh&sig=AJfQdSswRQIhAKYEhZ7n2Qh1w6Cfc11jP_7hRKOM7K8mpkTQtzHhfd10AiBkiaWYHnNCZTzK9MsHA-juNigULO6IgYVgNcsHOdOn-g%3D%3D&lsparams=met%2Cmh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Crms&lsig=AGluJ3MwRAIgJqB8d2ZTecQOFZIrlKyV0sf8fkro3_Ahbr6Khx9lckACID8nATYBtposHQ8RPuW4luYAppmU3BkQwmVxg67nlshX&cpn=GE-qNtUxV6PWzLZX&cver=2.20250108.06.00-canary_control_2.20250114.01.00&rn=1&alr=yes HTTP/1.1Host: rr1---sn-t0aekn7e.googlevideo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /videoplayback?expire=1736983033&ei=me2HZ-2nL8SOi9oPisrtiQg&ip=8.46.123.189&id=o-AKyJ6APo_xmU3hyOWsa3YHoYGUt8sE8XKQIaLAsHrJNc&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&met=1736961433%2C&mh=7c&mm=31%2C26&mn=sn-t0aekn7e%2Csn-ab5l6nkd&ms=au%2Conr&mv=u&mvi=1&pl=23&rms=au%2Cau&spc=9kzgDahe_SGBlvscB-CSmS5TBmVvPncUOl9JELF-jvvI8Iz7PYpaGYjUQlqKWsdClNpX5jw&svpuc=1&ns=uQLbVM-chL8tUjaXfMRPobUQ&sabr=1&rqh=1&mt=1736960638&fvip=5&keepalive=yes&fexp=51326932%2C51335594%2C51353498%2C51355912%2C51371294%2C51384460&c=WEB&n=7CynIX71ofFOeQ&sparams=expire%2Cei%2Cip%2Cid%2Csource%2Crequiressl%2Cxpc%2Cspc%2Csvpuc%2Cns%2Csabr%2Crqh&sig=AJfQdSswRQIhAKYEhZ7n2Qh1w6Cfc11jP_7hRKOM7K8mpkTQtzHhfd10AiBkiaWYHnNCZTzK9MsHA-juNigULO6IgYVgNcsHOdOn-g%3D%3D&lsparams=met%2Cmh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Crms&lsig=AGluJ3MwRAIgJqB8d2ZTecQOFZIrlKyV0sf8fkro3_Ahbr6Khx9lckACID8nATYBtposHQ8RPuW4luYAppmU3BkQwmVxg67nlshX&cpn=GE-qNtUxV6PWzLZX&cver=2.20250108.06.00-canary_control_2.20250114.01.00&rn=2&alr=yes HTTP/1.1Host: rr1---sn-t0aekn7e.googlevideo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vi/dQw4w9WgXcQ/hqdefault.jpg?sqp=-oaymwEnCNACELwBSFryq4qpAxkIARUAAIhCGAHYAQHiAQoIGBACGAY4AUAB&rs=AOn4CLDv2Q0yAnW19SsfDxlWNZc2MfRnvQ HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/_/ytmainappweb/_/js/k=ytmainappweb.kevlar_base.en_US.kRiB51x5Wcg.es5.O/d=0/rs=AGKMywF7t5Fisb8Mh0y29Rcj07oeutDZdw HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1
Source: global trafficHTTP traffic detected: GET /vi/dQw4w9WgXcQ/hqdefault.jpg?sqp=-oaymwEnCNACELwBSFryq4qpAxkIARUAAIhCGAHYAQHiAQoIGBACGAY4AUAB&rs=AOn4CLDv2Q0yAnW19SsfDxlWNZc2MfRnvQ HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/962985656/?backend=innertube&cname=1&cver=2_20250108&data=backend%3Dinnertube%3Bcname%3D1%3Bcver%3D2_20250108%3Bm%3D1%3Bptype%3Df_view%3Btype%3Dview%3Butuid%3DuAXFkgsw1L7xaCfnd5JJOw%3Butvid%3DdQw4w9WgXcQ%3Bw%3D1&is_vtc=0&ptype=f_view&random=541966592&utuid=uAXFkgsw1L7xaCfnd5JJOw HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=520=pIAq097StZ_jnQ4jAk8uLSnC_vfL7gr6ydimRzVXVg539GkzXhzRzJvNWNETOU1S5OTFcPcB7gGtmvDYBzrdiw1SFBsyleR2PDXZyF3X1DMEFYLmi7Gn_XE-Q571dYHG5K-9rgGN_kfTDtueCHO_xKoJPnRVx7yd2C6oyLsEh2rC20T_f9Ium9gcZ8msXFEAXw
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/962985656/?backend=innertube&cname=1&cver=2_20250108&data=backend%3Dinnertube%3Bcname%3D1%3Bcver%3D2_20250108%3Bm%3D1%3Bptype%3Df_view%3Btype%3Dview%3Butuid%3DuAXFkgsw1L7xaCfnd5JJOw%3Butvid%3DdQw4w9WgXcQ%3Bw%3D1&foc_id=uAXFkgsw1L7xaCfnd5JJOw&label=followon_view&ptype=f_view&random=493760221&utuid=uAXFkgsw1L7xaCfnd5JJOw&cv_attributed=0 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-wow64: ?0sec-ch-ua-model: ""sec-ch-ua-bitness: "64"X-Goog-Visitor-Id: CgtjZURrWlJHd3BwZyiZ25-8BjIKCgJVUxIEGgAgQw%3D%3Dsec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/id HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /instream/ad_status.js HTTP/1.1Host: static.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/player/0b866fa6/player_ias.vflset/en_US/miniplayer.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; PREF=tz=America.New_York
Source: global trafficHTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=520=pIAq097StZ_jnQ4jAk8uLSnC_vfL7gr6ydimRzVXVg539GkzXhzRzJvNWNETOU1S5OTFcPcB7gGtmvDYBzrdiw1SFBsyleR2PDXZyF3X1DMEFYLmi7Gn_XE-Q571dYHG5K-9rgGN_kfTDtueCHO_xKoJPnRVx7yd2C6oyLsEh2rC20T_f9Ium9gcZ8msXFEAXw
Source: global trafficHTTP traffic detected: GET /videoplayback?expire=5331744961&ei=gzH7lSxjo-2Q0jNOqZR_ZfQ&ip=18.54.74.39&id=o-AFMYei9hgOR58OBgQnIRt9ixqZI2xZ2NGk88aL1WMghwp&itag=18&source=youtube&requiressl=yes&mh=X6&mm=079%2C55900%2C83062&mn=rOoGG%2CLSgQJ%2CQUO8g&ms=rOoGG%2CLSgQJ%2CQUO8g&mv=b&mvi=5&pl=41&ctier=L&initcwndbps=1431381&siu=5&spc=qkonYe8ndjreuNKaHDq1_ypa6jNbKogj3hP2ax6ZeDn2&vprv=5&svpuc=5&mime=video%2Fmp4&ns=8WeXAJVXIimhB6H8pgmooH5i&cnr=41&ratebypass=yes&dur=40073560&lmt=6128177709483271&mt=5331744961&fvip=3&c=WEB&txp=1431381&n=v5oguhti2fjv3czS&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Csiu%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Ccnr%2Cratebypass%2Cdur%2Clmt&sig=4KefHysLB1aTgGW29_c_d8R1tx_lTGY7CisveZ45RZ-c3AqIbatmy7Fd0UjMf-CGxdYImmIzpSLw8RA3OLpDeMt2fypyoclwdGbOUTe4zG8E&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=4KefHysLB1aTgGW29_c_d8R1tx_lTGY7CisveZ45RZ-c3AqIbatmy7Fd0UjMf-CGxdYImmIzpSLw8RA3OLpDeMt2fypyoclwdGbOUTe4zG8E HTTP/1.1Host: rr4---sn-5hnekn7l.googlevideo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /videoplayback?expire=5331744961&ei=gzH7lSxjo-2Q0jNOqZR_ZfQ&ip=18.54.74.39&id=o-AFMYei9hgOR58OBgQnIRt9ixqZI2xZ2NGk88aL1WMghwp&itag=18&source=youtube&requiressl=yes&mh=X6&mm=079%2C55900%2C83062&mn=rOoGG%2CLSgQJ%2CQUO8g&ms=rOoGG%2CLSgQJ%2CQUO8g&mv=b&mvi=5&pl=41&initcwndbps=1431381&siu=5&spc=qkonYe8ndjreuNKaHDq1_ypa6jNbKogj3hP2ax6ZeDn2&vprv=5&svpuc=5&mime=video%2Fmp4&ns=8WeXAJVXIimhB6H8pgmooH5i&cnr=41&ratebypass=yes&dur=40073560&lmt=6128177709483271&mt=5331744961&fvip=3&c=WEB&txp=1431381&n=v5oguhti2fjv3czS&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Csiu%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Ccnr%2Cratebypass%2Cdur%2Clmt&sig=4KefHysLB1aTgGW29_c_d8R1tx_lTGY7CisveZ45RZ-c3AqIbatmy7Fd0UjMf-CGxdYImmIzpSLw8RA3OLpDeMt2fypyoclwdGbOUTe4zG8E&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=4KefHysLB1aTgGW29_c_d8R1tx_lTGY7CisveZ45RZ-c3AqIbatmy7Fd0UjMf-CGxdYImmIzpSLw8RA3OLpDeMt2fypyoclwdGbOUTe4zG8E HTTP/1.1Host: rr4---sn-5hnekn7l.googlevideo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/player/0b866fa6/player_ias.vflset/en_US/endscreen.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; PREF=tz=America.New_York
Source: global trafficHTTP traffic detected: GET /s/player/0b866fa6/player_ias.vflset/en_US/captions.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; PREF=tz=America.New_York
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/962985656/?backend=innertube&cname=1&cver=2_20250108&data=backend%3Dinnertube%3Bcname%3D1%3Bcver%3D2_20250108%3Bm%3D1%3Bptype%3Df_view%3Btype%3Dview%3Butuid%3DuAXFkgsw1L7xaCfnd5JJOw%3Butvid%3DdQw4w9WgXcQ%3Bw%3D1&is_vtc=0&ptype=f_view&random=541966592&utuid=uAXFkgsw1L7xaCfnd5JJOw HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=520=pIAq097StZ_jnQ4jAk8uLSnC_vfL7gr6ydimRzVXVg539GkzXhzRzJvNWNETOU1S5OTFcPcB7gGtmvDYBzrdiw1SFBsyleR2PDXZyF3X1DMEFYLmi7Gn_XE-Q571dYHG5K-9rgGN_kfTDtueCHO_xKoJPnRVx7yd2C6oyLsEh2rC20T_f9Ium9gcZ8msXFEAXw
Source: global trafficHTTP traffic detected: GET /instream/ad_status.js HTTP/1.1Host: static.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /s/player/0b866fa6/player_ias.vflset/en_US/annotations_module.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; PREF=tz=America.New_York
Source: global trafficHTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=520=SSj40A_Md59kOeuL09nRBChx1RbATyuG-5lYYaXOoZnJHkUyK22rwU2OsqAz0YDXPpLLnI-cLOotITA5fUlFMtNxj19ZVUbjYXAsDlksrs5u9xrb8jVkZUoC1wcbYRPXYqc2byIERkRlP13C4Cgl3Z3FBXSodnBNPJI3x3HUftTQG2JmOHjPSgmCTWAyF7cAwd8dR88oyg
Source: global trafficHTTP traffic detected: GET /videoplayback?expire=5331744961&ei=gzH7lSxjo-2Q0jNOqZR_ZfQ&ip=18.54.74.39&id=o-AFMYei9hgOR58OBgQnIRt9ixqZI2xZ2NGk88aL1WMghwp&itag=18&source=youtube&requiressl=yes&mh=X6&mm=079%2C55900%2C83062&mn=rOoGG%2CLSgQJ%2CQUO8g&ms=rOoGG%2CLSgQJ%2CQUO8g&mv=b&mvi=5&pl=41&initcwndbps=1431381&siu=5&spc=qkonYe8ndjreuNKaHDq1_ypa6jNbKogj3hP2ax6ZeDn2&vprv=5&svpuc=5&mime=video%2Fmp4&ns=8WeXAJVXIimhB6H8pgmooH5i&cnr=41&ratebypass=yes&dur=40073560&lmt=6128177709483271&mt=5331744961&fvip=3&c=WEB&txp=1431381&n=v5oguhti2fjv3czS&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Csiu%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Ccnr%2Cratebypass%2Cdur%2Clmt&sig=4KefHysLB1aTgGW29_c_d8R1tx_lTGY7CisveZ45RZ-c3AqIbatmy7Fd0UjMf-CGxdYImmIzpSLw8RA3OLpDeMt2fypyoclwdGbOUTe4zG8E&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=4KefHysLB1aTgGW29_c_d8R1tx_lTGY7CisveZ45RZ-c3AqIbatmy7Fd0UjMf-CGxdYImmIzpSLw8RA3OLpDeMt2fypyoclwdGbOUTe4zG8E HTTP/1.1Host: rr4---sn-5hnekn7l.googlevideo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /videoplayback?expire=5331744961&ei=gzH7lSxjo-2Q0jNOqZR_ZfQ&ip=18.54.74.39&id=o-AFMYei9hgOR58OBgQnIRt9ixqZI2xZ2NGk88aL1WMghwp&itag=18&source=youtube&requiressl=yes&mh=X6&mm=079%2C55900%2C83062&mn=rOoGG%2CLSgQJ%2CQUO8g&ms=rOoGG%2CLSgQJ%2CQUO8g&mv=b&mvi=5&pl=41&ctier=L&initcwndbps=1431381&siu=5&spc=qkonYe8ndjreuNKaHDq1_ypa6jNbKogj3hP2ax6ZeDn2&vprv=5&svpuc=5&mime=video%2Fmp4&ns=8WeXAJVXIimhB6H8pgmooH5i&cnr=41&ratebypass=yes&dur=40073560&lmt=6128177709483271&mt=5331744961&fvip=3&c=WEB&txp=1431381&n=v5oguhti2fjv3czS&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Csiu%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Ccnr%2Cratebypass%2Cdur%2Clmt&sig=4KefHysLB1aTgGW29_c_d8R1tx_lTGY7CisveZ45RZ-c3AqIbatmy7Fd0UjMf-CGxdYImmIzpSLw8RA3OLpDeMt2fypyoclwdGbOUTe4zG8E&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=4KefHysLB1aTgGW29_c_d8R1tx_lTGY7CisveZ45RZ-c3AqIbatmy7Fd0UjMf-CGxdYImmIzpSLw8RA3OLpDeMt2fypyoclwdGbOUTe4zG8E HTTP/1.1Host: rr4---sn-5hnekn7l.googlevideo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/id?slf_rd=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /vi/h_D3VFfhvs4/hqdefault.jpg?sqp=-oaymwEmCKgBEF5IWvKriqkDGQgBFQAAiEIYAdgBAeIBCggYEAIYBjgBQAE=&rs=AOn4CLBNCMEUeQYX9ZcrPdecOeZuyM2A5w HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s6IvhM-hfQQfBRAyVzIMJcFL8wXWG8TeZXBGAVRX6DT-gPbHsojrh775QVvQs_MkyMhfQMG8ROc=s48-c-k-c0x00ffffff-no-rj HTTP/1.1Host: yt3.ggpht.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vi/g9uJeLJCG3E/hqdefault.jpg?sqp=-oaymwFACKgBEF5IWvKriqkDMwgBFQAAiEIYAdgBAeIBCggYEAIYBjgBQAHwAQH4Af4JgALQBYoCDAgAEAEYRCBHKGUwDw==&rs=AOn4CLCjmx2u314c9Qn6v5Mo31MiTiW2PQ HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vi/qsi3A3kC948/hqdefault.jpg?sqp=-oaymwEmCKgBEF5IWvKriqkDGQgBFQAAiEIYAdgBAeIBCggYEAIYBjgBQAE=&rs=AOn4CLCMBWpjTNNujGUoyI54sgI8uMFuxg HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vi/qQDrqV5Hw4c/maxresdefault.jpg?sqp=-oaymwEmCIAKENAF8quKqQMa8AEB-AH-CYAC0AWKAgwIABABGFggXyhlMA8=&rs=AOn4CLBDFgN-ehq0DU9qYo5qdDhC4mg_sw HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vi/mIHHfNVfhPk/maxresdefault.jpg HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /an/uAXFkgsw1L7xaCfnd5JJOw/featured_channel.jpg?v=6101641a HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s6IvhM-hfQQfBRAyVzIMJcFL8wXWG8TeZXBGAVRX6DT-gPbHsojrh775QVvQs_MkyMhfQMG8ROc=s400-c-k-c0x00ffffff-no-rj HTTP/1.1Host: yt3.ggpht.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /videoplayback?expire=5331744961&ei=gzH7lSxjo-2Q0jNOqZR_ZfQ&ip=18.54.74.39&id=o-AFMYei9hgOR58OBgQnIRt9ixqZI2xZ2NGk88aL1WMghwp&itag=18&source=youtube&requiressl=yes&mh=X6&mm=079%2C55900%2C83062&mn=rOoGG%2CLSgQJ%2CQUO8g&ms=rOoGG%2CLSgQJ%2CQUO8g&mv=b&mvi=5&pl=41&ctier=L&initcwndbps=1431381&siu=5&spc=qkonYe8ndjreuNKaHDq1_ypa6jNbKogj3hP2ax6ZeDn2&vprv=5&svpuc=5&mime=video%2Fmp4&ns=8WeXAJVXIimhB6H8pgmooH5i&cnr=41&ratebypass=yes&dur=40073560&lmt=6128177709483271&mt=5331744961&fvip=3&c=WEB&txp=1431381&n=v5oguhti2fjv3czS&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Csiu%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Ccnr%2Cratebypass%2Cdur%2Clmt&sig=4KefHysLB1aTgGW29_c_d8R1tx_lTGY7CisveZ45RZ-c3AqIbatmy7Fd0UjMf-CGxdYImmIzpSLw8RA3OLpDeMt2fypyoclwdGbOUTe4zG8E&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=4KefHysLB1aTgGW29_c_d8R1tx_lTGY7CisveZ45RZ-c3AqIbatmy7Fd0UjMf-CGxdYImmIzpSLw8RA3OLpDeMt2fypyoclwdGbOUTe4zG8E HTTP/1.1Host: rr4---sn-5hnekn7l.googlevideo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /videoplayback?expire=5331744961&ei=gzH7lSxjo-2Q0jNOqZR_ZfQ&ip=18.54.74.39&id=o-AFMYei9hgOR58OBgQnIRt9ixqZI2xZ2NGk88aL1WMghwp&itag=18&source=youtube&requiressl=yes&mh=X6&mm=079%2C55900%2C83062&mn=rOoGG%2CLSgQJ%2CQUO8g&ms=rOoGG%2CLSgQJ%2CQUO8g&mv=b&mvi=5&pl=41&initcwndbps=1431381&siu=5&spc=qkonYe8ndjreuNKaHDq1_ypa6jNbKogj3hP2ax6ZeDn2&vprv=5&svpuc=5&mime=video%2Fmp4&ns=8WeXAJVXIimhB6H8pgmooH5i&cnr=41&ratebypass=yes&dur=40073560&lmt=6128177709483271&mt=5331744961&fvip=3&c=WEB&txp=1431381&n=v5oguhti2fjv3czS&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Csiu%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Ccnr%2Cratebypass%2Cdur%2Clmt&sig=4KefHysLB1aTgGW29_c_d8R1tx_lTGY7CisveZ45RZ-c3AqIbatmy7Fd0UjMf-CGxdYImmIzpSLw8RA3OLpDeMt2fypyoclwdGbOUTe4zG8E&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=4KefHysLB1aTgGW29_c_d8R1tx_lTGY7CisveZ45RZ-c3AqIbatmy7Fd0UjMf-CGxdYImmIzpSLw8RA3OLpDeMt2fypyoclwdGbOUTe4zG8E HTTP/1.1Host: rr4---sn-5hnekn7l.googlevideo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vi_webp/vzs3cFLa8CU/maxresdefault.webp HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/id HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /videoplayback?expire=4472893127&ei=ZPvYgNZiHu806g3LG_GFahT&ip=23.93.24.87&id=o-AFHDnRmKfInX5VvZ3hoz4MI52E7BnCALvrtaby6sfA19w&itag=18&source=youtube&requiressl=yes&mh=X6&mm=377%2C89630%2C71116&mn=Qf0ry%2Cxom7g%2CTaosH&ms=Qf0ry%2Cxom7g%2CTaosH&mv=R&mvi=7&pl=30&ctier=L&initcwndbps=5681866&siu=7&spc=49PvcY0DN39lDbX2QHAXVn6om9yckcB3JJChO6QbwHah&vprv=7&svpuc=7&mime=video%2Fmp4&ns=YqVmRtWzOMrr7fjU3ywWYT13&cnr=30&ratebypass=yes&dur=90098679&lmt=4788530103820485&mt=4472893127&fvip=3&c=WEB&txp=5681866&n=GjgCHSAbQRuwO5RC&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Csiu%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Ccnr%2Cratebypass%2Cdur%2Clmt&sig=NS0OhJ-91g6ueIQAfsAWUMeRGEoDmUy1NRi_XFrSy_L2uS7jQ6ve6gBg0de5hV3tq9pjvJjZKdEHHvY8ZbCHOBgj2jlp6kEMu3fxoTkCUkDP&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=NS0OhJ-91g6ueIQAfsAWUMeRGEoDmUy1NRi_XFrSy_L2uS7jQ6ve6gBg0de5hV3tq9pjvJjZKdEHHvY8ZbCHOBgj2jlp6kEMu3fxoTkCUkDP HTTP/1.1Host: rr3---sn-hgn7rnls.googlevideo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /videoplayback?expire=4472893127&ei=ZPvYgNZiHu806g3LG_GFahT&ip=23.93.24.87&id=o-AFHDnRmKfInX5VvZ3hoz4MI52E7BnCALvrtaby6sfA19w&itag=18&source=youtube&requiressl=yes&mh=X6&mm=377%2C89630%2C71116&mn=Qf0ry%2Cxom7g%2CTaosH&ms=Qf0ry%2Cxom7g%2CTaosH&mv=R&mvi=7&pl=30&initcwndbps=5681866&siu=7&spc=49PvcY0DN39lDbX2QHAXVn6om9yckcB3JJChO6QbwHah&vprv=7&svpuc=7&mime=video%2Fmp4&ns=YqVmRtWzOMrr7fjU3ywWYT13&cnr=30&ratebypass=yes&dur=90098679&lmt=4788530103820485&mt=4472893127&fvip=3&c=WEB&txp=5681866&n=GjgCHSAbQRuwO5RC&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Csiu%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Ccnr%2Cratebypass%2Cdur%2Clmt&sig=NS0OhJ-91g6ueIQAfsAWUMeRGEoDmUy1NRi_XFrSy_L2uS7jQ6ve6gBg0de5hV3tq9pjvJjZKdEHHvY8ZbCHOBgj2jlp6kEMu3fxoTkCUkDP&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=NS0OhJ-91g6ueIQAfsAWUMeRGEoDmUy1NRi_XFrSy_L2uS7jQ6ve6gBg0de5hV3tq9pjvJjZKdEHHvY8ZbCHOBgj2jlp6kEMu3fxoTkCUkDP HTTP/1.1Host: rr3---sn-hgn7rnls.googlevideo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vi/XGxIE1hr0w4/hqdefault.jpg?sqp=-oaymwEmCKgBEF5IWvKriqkDGQgBFQAAiEIYAdgBAeIBCggYEAIYBjgBQAE=&rs=AOn4CLAaFvyaS2Ct2NJ7VigxpmsSJxvBxg HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vi/FTQbiNvZqaY/hqdefault.jpg?sqp=-oaymwEmCKgBEF5IWvKriqkDGQgBFQAAiEIYAdgBAeIBCggYEAIYBjgBQAE=&rs=AOn4CLDFuP0KCUGhxVp-mdvn8WvYoOiH8g HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vi/awoFZaSuko4/hqdefault.jpg?sqp=-oaymwEWCKgBEF5IWvKriqkDCQgBFQAAiEIYAQ==&rs=AOn4CLCshsKmG28i_pMBQ7a8-O0WddowhA HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vi/VegzlNRGSvI/hqdefault.jpg?sqp=-oaymwEmCKgBEF5IWvKriqkDGQgBFQAAiEIYAdgBAeIBCggYEAIYBjgBQAE=&rs=AOn4CLAPqFrxltxdlBNciqmMCOvSifFZ2Q HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vi/fNFzfwLM72c/hqdefault.jpg?sqp=-oaymwEmCKgBEF5IWvKriqkDGQgBFQAAiEIYAdgBAeIBCggYEAIYBjgBQAE=&rs=AOn4CLAEJd8FLCCljKGV0DCkfHWbhZ33Xw HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vi/h_D3VFfhvs4/hqdefault.jpg?sqp=-oaymwEmCKgBEF5IWvKriqkDGQgBFQAAiEIYAdgBAeIBCggYEAIYBjgBQAE=&rs=AOn4CLBNCMEUeQYX9ZcrPdecOeZuyM2A5w HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vi/g9uJeLJCG3E/hqdefault.jpg?sqp=-oaymwFACKgBEF5IWvKriqkDMwgBFQAAiEIYAdgBAeIBCggYEAIYBjgBQAHwAQH4Af4JgALQBYoCDAgAEAEYRCBHKGUwDw==&rs=AOn4CLCjmx2u314c9Qn6v5Mo31MiTiW2PQ HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vi/qsi3A3kC948/hqdefault.jpg?sqp=-oaymwEmCKgBEF5IWvKriqkDGQgBFQAAiEIYAdgBAeIBCggYEAIYBjgBQAE=&rs=AOn4CLCMBWpjTNNujGUoyI54sgI8uMFuxg HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /an/uAXFkgsw1L7xaCfnd5JJOw/featured_channel.jpg?v=6101641a HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vi/qQDrqV5Hw4c/maxresdefault.jpg?sqp=-oaymwEmCIAKENAF8quKqQMa8AEB-AH-CYAC0AWKAgwIABABGFggXyhlMA8=&rs=AOn4CLBDFgN-ehq0DU9qYo5qdDhC4mg_sw HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s6IvhM-hfQQfBRAyVzIMJcFL8wXWG8TeZXBGAVRX6DT-gPbHsojrh775QVvQs_MkyMhfQMG8ROc=s48-c-k-c0x00ffffff-no-rj HTTP/1.1Host: yt3.ggpht.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vi/mIHHfNVfhPk/maxresdefault.jpg HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/id?slf_rd=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /s6IvhM-hfQQfBRAyVzIMJcFL8wXWG8TeZXBGAVRX6DT-gPbHsojrh775QVvQs_MkyMhfQMG8ROc=s400-c-k-c0x00ffffff-no-rj HTTP/1.1Host: yt3.ggpht.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /videoplayback?expire=4472893127&ei=ZPvYgNZiHu806g3LG_GFahT&ip=23.93.24.87&id=o-AFHDnRmKfInX5VvZ3hoz4MI52E7BnCALvrtaby6sfA19w&itag=18&source=youtube&requiressl=yes&mh=X6&mm=377%2C89630%2C71116&mn=Qf0ry%2Cxom7g%2CTaosH&ms=Qf0ry%2Cxom7g%2CTaosH&mv=R&mvi=7&pl=30&ctier=L&initcwndbps=5681866&siu=7&spc=49PvcY0DN39lDbX2QHAXVn6om9yckcB3JJChO6QbwHah&vprv=7&svpuc=7&mime=video%2Fmp4&ns=YqVmRtWzOMrr7fjU3ywWYT13&cnr=30&ratebypass=yes&dur=90098679&lmt=4788530103820485&mt=4472893127&fvip=3&c=WEB&txp=5681866&n=GjgCHSAbQRuwO5RC&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Csiu%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Ccnr%2Cratebypass%2Cdur%2Clmt&sig=NS0OhJ-91g6ueIQAfsAWUMeRGEoDmUy1NRi_XFrSy_L2uS7jQ6ve6gBg0de5hV3tq9pjvJjZKdEHHvY8ZbCHOBgj2jlp6kEMu3fxoTkCUkDP&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=NS0OhJ-91g6ueIQAfsAWUMeRGEoDmUy1NRi_XFrSy_L2uS7jQ6ve6gBg0de5hV3tq9pjvJjZKdEHHvY8ZbCHOBgj2jlp6kEMu3fxoTkCUkDP HTTP/1.1Host: rr3---sn-hgn7rnls.googlevideo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /videoplayback?expire=4472893127&ei=ZPvYgNZiHu806g3LG_GFahT&ip=23.93.24.87&id=o-AFHDnRmKfInX5VvZ3hoz4MI52E7BnCALvrtaby6sfA19w&itag=18&source=youtube&requiressl=yes&mh=X6&mm=377%2C89630%2C71116&mn=Qf0ry%2Cxom7g%2CTaosH&ms=Qf0ry%2Cxom7g%2CTaosH&mv=R&mvi=7&pl=30&initcwndbps=5681866&siu=7&spc=49PvcY0DN39lDbX2QHAXVn6om9yckcB3JJChO6QbwHah&vprv=7&svpuc=7&mime=video%2Fmp4&ns=YqVmRtWzOMrr7fjU3ywWYT13&cnr=30&ratebypass=yes&dur=90098679&lmt=4788530103820485&mt=4472893127&fvip=3&c=WEB&txp=5681866&n=GjgCHSAbQRuwO5RC&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Csiu%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Ccnr%2Cratebypass%2Cdur%2Clmt&sig=NS0OhJ-91g6ueIQAfsAWUMeRGEoDmUy1NRi_XFrSy_L2uS7jQ6ve6gBg0de5hV3tq9pjvJjZKdEHHvY8ZbCHOBgj2jlp6kEMu3fxoTkCUkDP&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=NS0OhJ-91g6ueIQAfsAWUMeRGEoDmUy1NRi_XFrSy_L2uS7jQ6ve6gBg0de5hV3tq9pjvJjZKdEHHvY8ZbCHOBgj2jlp6kEMu3fxoTkCUkDP HTTP/1.1Host: rr3---sn-hgn7rnls.googlevideo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/id?slf_rd=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /vi/Pl4EmfVToh8/hqdefault.jpg?sqp=-oaymwFACKgBEF5IWvKriqkDMwgBFQAAiEIYAdgBAeIBCggYEAIYBjgBQAHwAQH4Af4EgALoAooCDAgAEAEYZSBNKEcwDw==&rs=AOn4CLBGHi0OKEwYfJhJyLDm99p9kY8keQ HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vi_webp/vzs3cFLa8CU/maxresdefault.webp HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vi/XGxIE1hr0w4/hqdefault.jpg?sqp=-oaymwEmCKgBEF5IWvKriqkDGQgBFQAAiEIYAdgBAeIBCggYEAIYBjgBQAE=&rs=AOn4CLAaFvyaS2Ct2NJ7VigxpmsSJxvBxg HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vi/VegzlNRGSvI/hqdefault.jpg?sqp=-oaymwEmCKgBEF5IWvKriqkDGQgBFQAAiEIYAdgBAeIBCggYEAIYBjgBQAE=&rs=AOn4CLAPqFrxltxdlBNciqmMCOvSifFZ2Q HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vi/FTQbiNvZqaY/hqdefault.jpg?sqp=-oaymwEmCKgBEF5IWvKriqkDGQgBFQAAiEIYAdgBAeIBCggYEAIYBjgBQAE=&rs=AOn4CLDFuP0KCUGhxVp-mdvn8WvYoOiH8g HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /videoplayback?expire=4472893127&ei=ZPvYgNZiHu806g3LG_GFahT&ip=23.93.24.87&id=o-AFHDnRmKfInX5VvZ3hoz4MI52E7BnCALvrtaby6sfA19w&itag=18&source=youtube&requiressl=yes&mh=X6&mm=377%2C89630%2C71116&mn=Qf0ry%2Cxom7g%2CTaosH&ms=Qf0ry%2Cxom7g%2CTaosH&mv=R&mvi=7&pl=30&ctier=L&initcwndbps=5681866&siu=7&spc=49PvcY0DN39lDbX2QHAXVn6om9yckcB3JJChO6QbwHah&vprv=7&svpuc=7&mime=video%2Fmp4&ns=YqVmRtWzOMrr7fjU3ywWYT13&cnr=30&ratebypass=yes&dur=90098679&lmt=4788530103820485&mt=4472893127&fvip=3&c=WEB&txp=5681866&n=GjgCHSAbQRuwO5RC&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Csiu%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Ccnr%2Cratebypass%2Cdur%2Clmt&sig=NS0OhJ-91g6ueIQAfsAWUMeRGEoDmUy1NRi_XFrSy_L2uS7jQ6ve6gBg0de5hV3tq9pjvJjZKdEHHvY8ZbCHOBgj2jlp6kEMu3fxoTkCUkDP&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=NS0OhJ-91g6ueIQAfsAWUMeRGEoDmUy1NRi_XFrSy_L2uS7jQ6ve6gBg0de5hV3tq9pjvJjZKdEHHvY8ZbCHOBgj2jlp6kEMu3fxoTkCUkDP HTTP/1.1Host: rr3---sn-hgn7rnls.googlevideo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /videoplayback?expire=4472893127&ei=ZPvYgNZiHu806g3LG_GFahT&ip=23.93.24.87&id=o-AFHDnRmKfInX5VvZ3hoz4MI52E7BnCALvrtaby6sfA19w&itag=18&source=youtube&requiressl=yes&mh=X6&mm=377%2C89630%2C71116&mn=Qf0ry%2Cxom7g%2CTaosH&ms=Qf0ry%2Cxom7g%2CTaosH&mv=R&mvi=7&pl=30&initcwndbps=5681866&siu=7&spc=49PvcY0DN39lDbX2QHAXVn6om9yckcB3JJChO6QbwHah&vprv=7&svpuc=7&mime=video%2Fmp4&ns=YqVmRtWzOMrr7fjU3ywWYT13&cnr=30&ratebypass=yes&dur=90098679&lmt=4788530103820485&mt=4472893127&fvip=3&c=WEB&txp=5681866&n=GjgCHSAbQRuwO5RC&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Csiu%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Ccnr%2Cratebypass%2Cdur%2Clmt&sig=NS0OhJ-91g6ueIQAfsAWUMeRGEoDmUy1NRi_XFrSy_L2uS7jQ6ve6gBg0de5hV3tq9pjvJjZKdEHHvY8ZbCHOBgj2jlp6kEMu3fxoTkCUkDP&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=NS0OhJ-91g6ueIQAfsAWUMeRGEoDmUy1NRi_XFrSy_L2uS7jQ6ve6gBg0de5hV3tq9pjvJjZKdEHHvY8ZbCHOBgj2jlp6kEMu3fxoTkCUkDP HTTP/1.1Host: rr3---sn-hgn7rnls.googlevideo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vi/awoFZaSuko4/hqdefault.jpg?sqp=-oaymwEWCKgBEF5IWvKriqkDCQgBFQAAiEIYAQ==&rs=AOn4CLCshsKmG28i_pMBQ7a8-O0WddowhA HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vi/fNFzfwLM72c/hqdefault.jpg?sqp=-oaymwEmCKgBEF5IWvKriqkDGQgBFQAAiEIYAdgBAeIBCggYEAIYBjgBQAE=&rs=AOn4CLAEJd8FLCCljKGV0DCkfHWbhZ33Xw HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /youtubei/v1/log_event?alt=json HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; PREF=tz=America.New_York
Source: global trafficHTTP traffic detected: GET /pagead/id?slf_rd=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /vi/Pl4EmfVToh8/hqdefault.jpg?sqp=-oaymwFACKgBEF5IWvKriqkDMwgBFQAAiEIYAdgBAeIBCggYEAIYBjgBQAHwAQH4Af4EgALoAooCDAgAEAEYZSBNKEcwDw==&rs=AOn4CLBGHi0OKEwYfJhJyLDm99p9kY8keQ HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/th/8IiC491fkZiDnwU-R_SjAMw8X6DEePP7W74TtAWlHNA.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=520=SSj40A_Md59kOeuL09nRBChx1RbATyuG-5lYYaXOoZnJHkUyK22rwU2OsqAz0YDXPpLLnI-cLOotITA5fUlFMtNxj19ZVUbjYXAsDlksrs5u9xrb8jVkZUoC1wcbYRPXYqc2byIERkRlP13C4Cgl3Z3FBXSodnBNPJI3x3HUftTQG2JmOHjPSgmCTWAyF7cAwd8dR88oyg
Source: global trafficHTTP traffic detected: GET /pagead/lvz?evtid=ACd6KtyG_-YQCfBSjLhqZmB67V90tLxQFTNqaq1eWaUI_enzCUYm1PNDpPaOxODisKRx8FSZlFs8AljSazL1F5KS-bNTmFdCyQ&req_ts=1736961434&pg=MainAppBootstrap%3AWatch&az=1&sigh=AB9vU40MEr3yljiWc1Ixm0KJeNKBYz_AsQ HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=520=SSj40A_Md59kOeuL09nRBChx1RbATyuG-5lYYaXOoZnJHkUyK22rwU2OsqAz0YDXPpLLnI-cLOotITA5fUlFMtNxj19ZVUbjYXAsDlksrs5u9xrb8jVkZUoC1wcbYRPXYqc2byIERkRlP13C4Cgl3Z3FBXSodnBNPJI3x3HUftTQG2JmOHjPSgmCTWAyF7cAwd8dR88oyg
Source: global trafficHTTP traffic detected: GET /videoplayback?expire=1736983033&ei=me2HZ-2nL8SOi9oPisrtiQg&ip=8.46.123.189&id=o-AKyJ6APo_xmU3hyOWsa3YHoYGUt8sE8XKQIaLAsHrJNc&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&met=1736961433%2C&mh=7c&mm=31%2C26&mn=sn-t0aekn7e%2Csn-ab5l6nkd&ms=au%2Conr&mv=u&mvi=1&pl=23&rms=au%2Cau&spc=9kzgDahe_SGBlvscB-CSmS5TBmVvPncUOl9JELF-jvvI8Iz7PYpaGYjUQlqKWsdClNpX5jw&svpuc=1&ns=uQLbVM-chL8tUjaXfMRPobUQ&sabr=1&rqh=1&mt=1736960638&fvip=5&keepalive=yes&fexp=51326932%2C51335594%2C51353498%2C51355912%2C51371294%2C51384460&c=WEB&n=7CynIX71ofFOeQ&sparams=expire%2Cei%2Cip%2Cid%2Csource%2Crequiressl%2Cxpc%2Cspc%2Csvpuc%2Cns%2Csabr%2Crqh&sig=AJfQdSswRQIhAKYEhZ7n2Qh1w6Cfc11jP_7hRKOM7K8mpkTQtzHhfd10AiBkiaWYHnNCZTzK9MsHA-juNigULO6IgYVgNcsHOdOn-g%3D%3D&lsparams=met%2Cmh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Crms&lsig=AGluJ3MwRAIgJqB8d2ZTecQOFZIrlKyV0sf8fkro3_Ahbr6Khx9lckACID8nATYBtposHQ8RPuW4luYAppmU3BkQwmVxg67nlshX&cpn=GE-qNtUxV6PWzLZX&cver=2.20250108.06.00-canary_control_2.20250114.01.00&rn=3&alr=yes HTTP/1.1Host: rr1---sn-t0aekn7e.googlevideo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /videoplayback?expire=1736983033&ei=me2HZ-2nL8SOi9oPisrtiQg&ip=8.46.123.189&id=o-AKyJ6APo_xmU3hyOWsa3YHoYGUt8sE8XKQIaLAsHrJNc&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&met=1736961433%2C&mh=7c&mm=31%2C26&mn=sn-t0aekn7e%2Csn-ab5l6nkd&ms=au%2Conr&mv=u&mvi=1&pl=23&rms=au%2Cau&spc=9kzgDahe_SGBlvscB-CSmS5TBmVvPncUOl9JELF-jvvI8Iz7PYpaGYjUQlqKWsdClNpX5jw&svpuc=1&ns=uQLbVM-chL8tUjaXfMRPobUQ&sabr=1&rqh=1&mt=1736960638&fvip=5&keepalive=yes&fexp=51326932%2C51335594%2C51353498%2C51355912%2C51371294%2C51384460&c=WEB&n=7CynIX71ofFOeQ&sparams=expire%2Cei%2Cip%2Cid%2Csource%2Crequiressl%2Cxpc%2Cspc%2Csvpuc%2Cns%2Csabr%2Crqh&sig=AJfQdSswRQIhAKYEhZ7n2Qh1w6Cfc11jP_7hRKOM7K8mpkTQtzHhfd10AiBkiaWYHnNCZTzK9MsHA-juNigULO6IgYVgNcsHOdOn-g%3D%3D&lsparams=met%2Cmh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Crms&lsig=AGluJ3MwRAIgJqB8d2ZTecQOFZIrlKyV0sf8fkro3_Ahbr6Khx9lckACID8nATYBtposHQ8RPuW4luYAppmU3BkQwmVxg67nlshX&cpn=GE-qNtUxV6PWzLZX&cver=2.20250108.06.00-canary_control_2.20250114.01.00&rn=4&alr=yes HTTP/1.1Host: rr1---sn-t0aekn7e.googlevideo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/jnn/v1/GenerateIT HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; PREF=tz=America.New_York
Source: global trafficHTTP traffic detected: GET /pagead/lvz?evtid=ACd6KtyG_-YQCfBSjLhqZmB67V90tLxQFTNqaq1eWaUI_enzCUYm1PNDpPaOxODisKRx8FSZlFs8AljSazL1F5KS-bNTmFdCyQ&req_ts=1736961434&pg=MainAppBootstrap%3AWatch&az=1&sigh=AB9vU40MEr3yljiWc1Ixm0KJeNKBYz_AsQ HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=520=SSj40A_Md59kOeuL09nRBChx1RbATyuG-5lYYaXOoZnJHkUyK22rwU2OsqAz0YDXPpLLnI-cLOotITA5fUlFMtNxj19ZVUbjYXAsDlksrs5u9xrb8jVkZUoC1wcbYRPXYqc2byIERkRlP13C4Cgl3Z3FBXSodnBNPJI3x3HUftTQG2JmOHjPSgmCTWAyF7cAwd8dR88oyg
Source: global trafficHTTP traffic detected: GET /js/th/8IiC491fkZiDnwU-R_SjAMw8X6DEePP7W74TtAWlHNA.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=520=SSj40A_Md59kOeuL09nRBChx1RbATyuG-5lYYaXOoZnJHkUyK22rwU2OsqAz0YDXPpLLnI-cLOotITA5fUlFMtNxj19ZVUbjYXAsDlksrs5u9xrb8jVkZUoC1wcbYRPXYqc2byIERkRlP13C4Cgl3Z3FBXSodnBNPJI3x3HUftTQG2JmOHjPSgmCTWAyF7cAwd8dR88oyg
Source: global trafficHTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=520=SSj40A_Md59kOeuL09nRBChx1RbATyuG-5lYYaXOoZnJHkUyK22rwU2OsqAz0YDXPpLLnI-cLOotITA5fUlFMtNxj19ZVUbjYXAsDlksrs5u9xrb8jVkZUoC1wcbYRPXYqc2byIERkRlP13C4Cgl3Z3FBXSodnBNPJI3x3HUftTQG2JmOHjPSgmCTWAyF7cAwd8dR88oyg
Source: global trafficHTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=520=SSj40A_Md59kOeuL09nRBChx1RbATyuG-5lYYaXOoZnJHkUyK22rwU2OsqAz0YDXPpLLnI-cLOotITA5fUlFMtNxj19ZVUbjYXAsDlksrs5u9xrb8jVkZUoC1wcbYRPXYqc2byIERkRlP13C4Cgl3Z3FBXSodnBNPJI3x3HUftTQG2JmOHjPSgmCTWAyF7cAwd8dR88oyg
Source: global trafficHTTP traffic detected: GET /videoplayback?expire=1736983033&ei=me2HZ-2nL8SOi9oPisrtiQg&ip=8.46.123.189&id=o-AKyJ6APo_xmU3hyOWsa3YHoYGUt8sE8XKQIaLAsHrJNc&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&met=1736961433%2C&mh=7c&mm=31%2C26&mn=sn-t0aekn7e%2Csn-ab5l6nkd&ms=au%2Conr&mv=u&mvi=1&pl=23&rms=au%2Cau&spc=9kzgDahe_SGBlvscB-CSmS5TBmVvPncUOl9JELF-jvvI8Iz7PYpaGYjUQlqKWsdClNpX5jw&svpuc=1&ns=uQLbVM-chL8tUjaXfMRPobUQ&sabr=1&rqh=1&mt=1736960638&fvip=5&keepalive=yes&fexp=51326932%2C51335594%2C51353498%2C51355912%2C51371294%2C51384460&c=WEB&n=7CynIX71ofFOeQ&sparams=expire%2Cei%2Cip%2Cid%2Csource%2Crequiressl%2Cxpc%2Cspc%2Csvpuc%2Cns%2Csabr%2Crqh&sig=AJfQdSswRQIhAKYEhZ7n2Qh1w6Cfc11jP_7hRKOM7K8mpkTQtzHhfd10AiBkiaWYHnNCZTzK9MsHA-juNigULO6IgYVgNcsHOdOn-g%3D%3D&lsparams=met%2Cmh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Crms&lsig=AGluJ3MwRAIgJqB8d2ZTecQOFZIrlKyV0sf8fkro3_Ahbr6Khx9lckACID8nATYBtposHQ8RPuW4luYAppmU3BkQwmVxg67nlshX&cpn=GE-qNtUxV6PWzLZX&cver=2.20250108.06.00-canary_control_2.20250114.01.00&rn=5&alr=yes HTTP/1.1Host: rr1---sn-t0aekn7e.googlevideo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /videoplayback?expire=1736983033&ei=me2HZ-2nL8SOi9oPisrtiQg&ip=8.46.123.189&id=o-AKyJ6APo_xmU3hyOWsa3YHoYGUt8sE8XKQIaLAsHrJNc&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&met=1736961433%2C&mh=7c&mm=31%2C26&mn=sn-t0aekn7e%2Csn-ab5l6nkd&ms=au%2Conr&mv=u&mvi=1&pl=23&rms=au%2Cau&spc=9kzgDahe_SGBlvscB-CSmS5TBmVvPncUOl9JELF-jvvI8Iz7PYpaGYjUQlqKWsdClNpX5jw&svpuc=1&ns=uQLbVM-chL8tUjaXfMRPobUQ&sabr=1&rqh=1&mt=1736960638&fvip=5&keepalive=yes&fexp=51326932%2C51335594%2C51353498%2C51355912%2C51371294%2C51384460&c=WEB&n=7CynIX71ofFOeQ&sparams=expire%2Cei%2Cip%2Cid%2Csource%2Crequiressl%2Cxpc%2Cspc%2Csvpuc%2Cns%2Csabr%2Crqh&sig=AJfQdSswRQIhAKYEhZ7n2Qh1w6Cfc11jP_7hRKOM7K8mpkTQtzHhfd10AiBkiaWYHnNCZTzK9MsHA-juNigULO6IgYVgNcsHOdOn-g%3D%3D&lsparams=met%2Cmh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Crms&lsig=AGluJ3MwRAIgJqB8d2ZTecQOFZIrlKyV0sf8fkro3_Ahbr6Khx9lckACID8nATYBtposHQ8RPuW4luYAppmU3BkQwmVxg67nlshX&cpn=GE-qNtUxV6PWzLZX&cver=2.20250108.06.00-canary_control_2.20250114.01.00&rn=6&alr=yes HTTP/1.1Host: rr1---sn-t0aekn7e.googlevideo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/stats/watchtime?ns=yt&el=detailpage&cpn=GE-qNtUxV6PWzLZX&ver=2&cmt=25.76&fmt=397&fs=0&rt=28.007&euri&lact=76&cl=713293821&state=playing&volume=100&cbr=Chrome&cbrver=117.0.0.0&c=WEB&cver=2.20250108.06.00-canary_control_2.20250114.01.00&cplayer=UNIPLAYER&cos=Windows&cosver=10.0&cplatform=DESKTOP&hl=en_US&cr=US&len=212.061&rtn=52&afmt=251&idpj=-5&ldpj=-21&rti=28&st=15.754&et=25.76&muted=0&docid=dQw4w9WgXcQ&ei=me2HZ-2nL8SOi9oPisrtiQg&plid=AAYrwdlAE4D62PGI&of=C-ytRqPWOkXgrmMTG9zJbA&vm=CAMQARgBOjJBSHFpSlRKa2U5TEJnbXJTeVVsYWtoanFJd0JRR29HU2ZpcExNZXlfMUpIYU9yVE5aQWJSQUZVQTZSUmlpNlV5T0hxU0ZkMlNnUHQxOE1sWHVrUURxVFl6R0Rkc082WUY0M3F3Yzd1SFJpcXd0MUFPRU1uUzM5ZzNUdFE3V1JtZ2otb19LQbgBAQ HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-YouTube-Device: cbr=Chrome&cbrver=117.0.0.0&ceng=WebKit&cengver=537.36&cos=Windows&cosver=10.0&cplatform=DESKTOPX-YouTube-Page-Label: youtube.desktop.web_20250108_06_RC00sec-ch-ua-arch: "x86"X-Goog-Request-Time: 1736961465526X-YouTube-Page-CL: 713406936X-Goog-Event-Time: 1736961465526X-YouTube-Utc-Offset: -300sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""X-YouTube-Time-Zone: America/New_Yorksec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-full-version: "117.0.5938.134"X-YouTube-Client-Name: 1X-YouTube-Client-Version: 2.20250108.06.00-canary_control_2.20250114.01.00X-Goog-Visitor-Id: CgtjZURrWlJHd3BwZyiZ25-8BjIKCgJVUxIEGgAgQw%3D%3DX-YouTube-Ad-Signals: dt=1736961436994&flash=0&frm&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&bc=31&bih=907&biw=1264&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&wgl=true&ca_type=imageAccept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/watch?v=dQw4w9WgXcQAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=PJPtllBiAfE; VISITOR_INFO1_LIVE=ceDkZRGwppg; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgQw%3D%3D; __Secure-ROLLOUT_TOKEN=CPORqMzJ3bDHqgEQyO_8yZ34igMYyO_8yZ34igM%3D; PREF=tz=America.New_York
Source: global trafficHTTP traffic detected: GET /generate_204?VyOgdQ HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/watch?v=dQw4w9WgXcQAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=PJPtllBiAfE; VISITOR_INFO1_LIVE=ceDkZRGwppg; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgQw%3D%3D; __Secure-ROLLOUT_TOKEN=CPORqMzJ3bDHqgEQyO_8yZ34igMYyO_8yZ34igM%3D; PREF=tz=America.New_York
Source: global trafficHTTP traffic detected: GET /sb/dQw4w9WgXcQ/storyboard3_L1/M0.jpg?sqp=-oaymwENSDfyq4qpAwVwAcABBqLzl_8DBginqfCoBg==&sigh=rs%24AOn4CLBDzoUQQHE8XWHw2U31Ra19yy-sOg HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /videoplayback?expire=1736983033&ei=me2HZ-2nL8SOi9oPisrtiQg&ip=8.46.123.189&id=o-AKyJ6APo_xmU3hyOWsa3YHoYGUt8sE8XKQIaLAsHrJNc&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&met=1736961433%2C&mh=7c&mm=31%2C26&mn=sn-t0aekn7e%2Csn-ab5l6nkd&ms=au%2Conr&mv=u&mvi=1&pl=23&rms=au%2Cau&spc=9kzgDahe_SGBlvscB-CSmS5TBmVvPncUOl9JELF-jvvI8Iz7PYpaGYjUQlqKWsdClNpX5jw&svpuc=1&ns=uQLbVM-chL8tUjaXfMRPobUQ&sabr=1&rqh=1&mt=1736960638&fvip=5&keepalive=yes&fexp=51326932%2C51335594%2C51353498%2C51355912%2C51371294%2C51384460&c=WEB&n=7CynIX71ofFOeQ&sparams=expire%2Cei%2Cip%2Cid%2Csource%2Crequiressl%2Cxpc%2Cspc%2Csvpuc%2Cns%2Csabr%2Crqh&sig=AJfQdSswRQIhAKYEhZ7n2Qh1w6Cfc11jP_7hRKOM7K8mpkTQtzHhfd10AiBkiaWYHnNCZTzK9MsHA-juNigULO6IgYVgNcsHOdOn-g%3D%3D&lsparams=met%2Cmh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Crms&lsig=AGluJ3MwRAIgJqB8d2ZTecQOFZIrlKyV0sf8fkro3_Ahbr6Khx9lckACID8nATYBtposHQ8RPuW4luYAppmU3BkQwmVxg67nlshX&cpn=GE-qNtUxV6PWzLZX&cver=2.20250108.06.00-canary_control_2.20250114.01.00&rn=7&alr=yes HTTP/1.1Host: rr1---sn-t0aekn7e.googlevideo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/desktop/b5305900/img/logos/favicon_144x144.png HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/watch?v=dQw4w9WgXcQAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=PJPtllBiAfE; VISITOR_INFO1_LIVE=ceDkZRGwppg; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgQw%3D%3D; __Secure-ROLLOUT_TOKEN=CPORqMzJ3bDHqgEQyO_8yZ34igMYyO_8yZ34igM%3D; PREF=tz=America.New_York
Source: global trafficHTTP traffic detected: GET /sb/dQw4w9WgXcQ/storyboard3_L1/M0.jpg?sqp=-oaymwENSDfyq4qpAwVwAcABBqLzl_8DBginqfCoBg==&sigh=rs%24AOn4CLBDzoUQQHE8XWHw2U31Ra19yy-sOg HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/desktop/b5305900/img/logos/favicon_32x32.png HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/watch?v=dQw4w9WgXcQAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=PJPtllBiAfE; VISITOR_INFO1_LIVE=ceDkZRGwppg; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgQw%3D%3D; __Secure-ROLLOUT_TOKEN=CPORqMzJ3bDHqgEQyO_8yZ34igMYyO_8yZ34igM%3D; PREF=tz=America.New_York
Source: global trafficHTTP traffic detected: GET /s/desktop/b5305900/img/logos/favicon_32x32.png HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; PREF=tz=America.New_York
Source: global trafficHTTP traffic detected: GET /s/desktop/b5305900/img/logos/favicon_144x144.png HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; PREF=tz=America.New_York
Source: global trafficHTTP traffic detected: GET /videoplayback?expire=1736983033&ei=me2HZ-2nL8SOi9oPisrtiQg&ip=8.46.123.189&id=o-AKyJ6APo_xmU3hyOWsa3YHoYGUt8sE8XKQIaLAsHrJNc&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&met=1736961433%2C&mh=7c&mm=31%2C26&mn=sn-t0aekn7e%2Csn-ab5l6nkd&ms=au%2Conr&mv=u&mvi=1&pl=23&rms=au%2Cau&spc=9kzgDahe_SGBlvscB-CSmS5TBmVvPncUOl9JELF-jvvI8Iz7PYpaGYjUQlqKWsdClNpX5jw&svpuc=1&ns=uQLbVM-chL8tUjaXfMRPobUQ&sabr=1&rqh=1&mt=1736960638&fvip=5&keepalive=yes&fexp=51326932%2C51335594%2C51353498%2C51355912%2C51371294%2C51384460&c=WEB&n=7CynIX71ofFOeQ&sparams=expire%2Cei%2Cip%2Cid%2Csource%2Crequiressl%2Cxpc%2Cspc%2Csvpuc%2Cns%2Csabr%2Crqh&sig=AJfQdSswRQIhAKYEhZ7n2Qh1w6Cfc11jP_7hRKOM7K8mpkTQtzHhfd10AiBkiaWYHnNCZTzK9MsHA-juNigULO6IgYVgNcsHOdOn-g%3D%3D&lsparams=met%2Cmh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Crms&lsig=AGluJ3MwRAIgJqB8d2ZTecQOFZIrlKyV0sf8fkro3_Ahbr6Khx9lckACID8nATYBtposHQ8RPuW4luYAppmU3BkQwmVxg67nlshX&cpn=GE-qNtUxV6PWzLZX&cver=2.20250108.06.00-canary_control_2.20250114.01.00&rn=8&alr=yes HTTP/1.1Host: rr1---sn-t0aekn7e.googlevideo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=520=SSj40A_Md59kOeuL09nRBChx1RbATyuG-5lYYaXOoZnJHkUyK22rwU2OsqAz0YDXPpLLnI-cLOotITA5fUlFMtNxj19ZVUbjYXAsDlksrs5u9xrb8jVkZUoC1wcbYRPXYqc2byIERkRlP13C4Cgl3Z3FBXSodnBNPJI3x3HUftTQG2JmOHjPSgmCTWAyF7cAwd8dR88oyg
Source: global trafficHTTP traffic detected: GET /videoplayback?expire=1736983033&ei=me2HZ-2nL8SOi9oPisrtiQg&ip=8.46.123.189&id=o-AKyJ6APo_xmU3hyOWsa3YHoYGUt8sE8XKQIaLAsHrJNc&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&met=1736961433%2C&mh=7c&mm=31%2C26&mn=sn-t0aekn7e%2Csn-ab5l6nkd&ms=au%2Conr&mv=u&mvi=1&pl=23&rms=au%2Cau&spc=9kzgDahe_SGBlvscB-CSmS5TBmVvPncUOl9JELF-jvvI8Iz7PYpaGYjUQlqKWsdClNpX5jw&svpuc=1&ns=uQLbVM-chL8tUjaXfMRPobUQ&sabr=1&rqh=1&mt=1736960638&fvip=5&keepalive=yes&fexp=51326932%2C51335594%2C51353498%2C51355912%2C51371294%2C51384460&c=WEB&n=7CynIX71ofFOeQ&sparams=expire%2Cei%2Cip%2Cid%2Csource%2Crequiressl%2Cxpc%2Cspc%2Csvpuc%2Cns%2Csabr%2Crqh&sig=AJfQdSswRQIhAKYEhZ7n2Qh1w6Cfc11jP_7hRKOM7K8mpkTQtzHhfd10AiBkiaWYHnNCZTzK9MsHA-juNigULO6IgYVgNcsHOdOn-g%3D%3D&lsparams=met%2Cmh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Crms&lsig=AGluJ3MwRAIgJqB8d2ZTecQOFZIrlKyV0sf8fkro3_Ahbr6Khx9lckACID8nATYBtposHQ8RPuW4luYAppmU3BkQwmVxg67nlshX&cpn=GE-qNtUxV6PWzLZX&cver=2.20250108.06.00-canary_control_2.20250114.01.00&rn=9&alr=yes HTTP/1.1Host: rr1---sn-t0aekn7e.googlevideo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /videoplayback?expire=1736983033&ei=me2HZ-2nL8SOi9oPisrtiQg&ip=8.46.123.189&id=o-AKyJ6APo_xmU3hyOWsa3YHoYGUt8sE8XKQIaLAsHrJNc&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&met=1736961433%2C&mh=7c&mm=31%2C26&mn=sn-t0aekn7e%2Csn-ab5l6nkd&ms=au%2Conr&mv=u&mvi=1&pl=23&rms=au%2Cau&spc=9kzgDahe_SGBlvscB-CSmS5TBmVvPncUOl9JELF-jvvI8Iz7PYpaGYjUQlqKWsdClNpX5jw&svpuc=1&ns=uQLbVM-chL8tUjaXfMRPobUQ&sabr=1&rqh=1&mt=1736960638&fvip=5&keepalive=yes&fexp=51326932%2C51335594%2C51353498%2C51355912%2C51371294%2C51384460&c=WEB&n=7CynIX71ofFOeQ&sparams=expire%2Cei%2Cip%2Cid%2Csource%2Crequiressl%2Cxpc%2Cspc%2Csvpuc%2Cns%2Csabr%2Crqh&sig=AJfQdSswRQIhAKYEhZ7n2Qh1w6Cfc11jP_7hRKOM7K8mpkTQtzHhfd10AiBkiaWYHnNCZTzK9MsHA-juNigULO6IgYVgNcsHOdOn-g%3D%3D&lsparams=met%2Cmh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Crms&lsig=AGluJ3MwRAIgJqB8d2ZTecQOFZIrlKyV0sf8fkro3_Ahbr6Khx9lckACID8nATYBtposHQ8RPuW4luYAppmU3BkQwmVxg67nlshX&cpn=GE-qNtUxV6PWzLZX&cver=2.20250108.06.00-canary_control_2.20250114.01.00&rn=10&alr=yes HTTP/1.1Host: rr1---sn-t0aekn7e.googlevideo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /videoplayback?expire=1736983033&ei=me2HZ-2nL8SOi9oPisrtiQg&ip=8.46.123.189&id=o-AKyJ6APo_xmU3hyOWsa3YHoYGUt8sE8XKQIaLAsHrJNc&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&met=1736961433%2C&mh=7c&mm=31%2C26&mn=sn-t0aekn7e%2Csn-ab5l6nkd&ms=au%2Conr&mv=u&mvi=1&pl=23&rms=au%2Cau&spc=9kzgDahe_SGBlvscB-CSmS5TBmVvPncUOl9JELF-jvvI8Iz7PYpaGYjUQlqKWsdClNpX5jw&svpuc=1&ns=uQLbVM-chL8tUjaXfMRPobUQ&sabr=1&rqh=1&mt=1736960638&fvip=5&keepalive=yes&fexp=51326932%2C51335594%2C51353498%2C51355912%2C51371294%2C51384460&c=WEB&n=7CynIX71ofFOeQ&sparams=expire%2Cei%2Cip%2Cid%2Csource%2Crequiressl%2Cxpc%2Cspc%2Csvpuc%2Cns%2Csabr%2Crqh&sig=AJfQdSswRQIhAKYEhZ7n2Qh1w6Cfc11jP_7hRKOM7K8mpkTQtzHhfd10AiBkiaWYHnNCZTzK9MsHA-juNigULO6IgYVgNcsHOdOn-g%3D%3D&lsparams=met%2Cmh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Crms&lsig=AGluJ3MwRAIgJqB8d2ZTecQOFZIrlKyV0sf8fkro3_Ahbr6Khx9lckACID8nATYBtposHQ8RPuW4luYAppmU3BkQwmVxg67nlshX&cpn=GE-qNtUxV6PWzLZX&cver=2.20250108.06.00-canary_control_2.20250114.01.00&rn=11&alr=yes HTTP/1.1Host: rr1---sn-t0aekn7e.googlevideo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/stats/watchtime?ns=yt&el=detailpage&cpn=GE-qNtUxV6PWzLZX&ver=2&cmt=49.761&fmt=397&fs=0&rt=52.008&euri&lact=23422&cl=713293821&state=playing&volume=100&cbr=Chrome&cbrver=117.0.0.0&c=WEB&cver=2.20250108.06.00-canary_control_2.20250114.01.00&cplayer=UNIPLAYER&cos=Windows&cosver=10.0&cplatform=DESKTOP&hl=en_US&cr=US&len=212.061&rtn=92&afmt=251&idpj=-5&ldpj=-21&rti=52&st=25.76&et=49.761&muted=0&docid=dQw4w9WgXcQ&ei=me2HZ-2nL8SOi9oPisrtiQg&plid=AAYrwdlAE4D62PGI&of=C-ytRqPWOkXgrmMTG9zJbA&vm=CAMQARgBOjJBSHFpSlRKa2U5TEJnbXJTeVVsYWtoanFJd0JRR29HU2ZpcExNZXlfMUpIYU9yVE5aQWJSQUZVQTZSUmlpNlV5T0hxU0ZkMlNnUHQxOE1sWHVrUURxVFl6R0Rkc082WUY0M3F3Yzd1SFJpcXd0MUFPRU1uUzM5ZzNUdFE3V1JtZ2otb19LQbgBAQ HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-YouTube-Device: cbr=Chrome&cbrver=117.0.0.0&ceng=WebKit&cengver=537.36&cos=Windows&cosver=10.0&cplatform=DESKTOPX-YouTube-Page-Label: youtube.desktop.web_20250108_06_RC00sec-ch-ua-arch: "x86"X-Goog-Request-Time: 1736961489526X-YouTube-Page-CL: 713406936X-Goog-Event-Time: 1736961489526X-YouTube-Utc-Offset: -300sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""X-YouTube-Time-Zone: America/New_Yorksec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-full-version: "117.0.5938.134"X-YouTube-Client-Name: 1X-YouTube-Client-Version: 2.20250108.06.00-canary_control_2.20250114.01.00X-Goog-Visitor-Id: CgtjZURrWlJHd3BwZyiZ25-8BjIKCgJVUxIEGgAgQw%3D%3DX-YouTube-Ad-Signals: dt=1736961436994&flash=0&frm&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&bc=31&bih=907&biw=1264&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&wgl=true&ca_type=imageAccept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/watch?v=dQw4w9WgXcQAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=PJPtllBiAfE; VISITOR_INFO1_LIVE=ceDkZRGwppg; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgQw%3D%3D; __Secure-ROLLOUT_TOKEN=CPORqMzJ3bDHqgEQyO_8yZ34igMYyO_8yZ34igM%3D; PREF=tz=America.New_York
Source: global trafficHTTP traffic detected: GET /videoplayback?expire=1736983033&ei=me2HZ-2nL8SOi9oPisrtiQg&ip=8.46.123.189&id=o-AKyJ6APo_xmU3hyOWsa3YHoYGUt8sE8XKQIaLAsHrJNc&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&met=1736961433%2C&mh=7c&mm=31%2C26&mn=sn-t0aekn7e%2Csn-ab5l6nkd&ms=au%2Conr&mv=u&mvi=1&pl=23&rms=au%2Cau&spc=9kzgDahe_SGBlvscB-CSmS5TBmVvPncUOl9JELF-jvvI8Iz7PYpaGYjUQlqKWsdClNpX5jw&svpuc=1&ns=uQLbVM-chL8tUjaXfMRPobUQ&sabr=1&rqh=1&mt=1736960638&fvip=5&keepalive=yes&fexp=51326932%2C51335594%2C51353498%2C51355912%2C51371294%2C51384460&c=WEB&n=7CynIX71ofFOeQ&sparams=expire%2Cei%2Cip%2Cid%2Csource%2Crequiressl%2Cxpc%2Cspc%2Csvpuc%2Cns%2Csabr%2Crqh&sig=AJfQdSswRQIhAKYEhZ7n2Qh1w6Cfc11jP_7hRKOM7K8mpkTQtzHhfd10AiBkiaWYHnNCZTzK9MsHA-juNigULO6IgYVgNcsHOdOn-g%3D%3D&lsparams=met%2Cmh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Crms&lsig=AGluJ3MwRAIgJqB8d2ZTecQOFZIrlKyV0sf8fkro3_Ahbr6Khx9lckACID8nATYBtposHQ8RPuW4luYAppmU3BkQwmVxg67nlshX&cpn=GE-qNtUxV6PWzLZX&cver=2.20250108.06.00-canary_control_2.20250114.01.00&rn=12&alr=yes HTTP/1.1Host: rr1---sn-t0aekn7e.googlevideo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /videoplayback?expire=1736983033&ei=me2HZ-2nL8SOi9oPisrtiQg&ip=8.46.123.189&id=o-AKyJ6APo_xmU3hyOWsa3YHoYGUt8sE8XKQIaLAsHrJNc&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&met=1736961433%2C&mh=7c&mm=31%2C26&mn=sn-t0aekn7e%2Csn-ab5l6nkd&ms=au%2Conr&mv=u&mvi=1&pl=23&rms=au%2Cau&spc=9kzgDahe_SGBlvscB-CSmS5TBmVvPncUOl9JELF-jvvI8Iz7PYpaGYjUQlqKWsdClNpX5jw&svpuc=1&ns=uQLbVM-chL8tUjaXfMRPobUQ&sabr=1&rqh=1&mt=1736960638&fvip=5&keepalive=yes&fexp=51326932%2C51335594%2C51353498%2C51355912%2C51371294%2C51384460&c=WEB&n=7CynIX71ofFOeQ&sparams=expire%2Cei%2Cip%2Cid%2Csource%2Crequiressl%2Cxpc%2Cspc%2Csvpuc%2Cns%2Csabr%2Crqh&sig=AJfQdSswRQIhAKYEhZ7n2Qh1w6Cfc11jP_7hRKOM7K8mpkTQtzHhfd10AiBkiaWYHnNCZTzK9MsHA-juNigULO6IgYVgNcsHOdOn-g%3D%3D&lsparams=met%2Cmh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Crms&lsig=AGluJ3MwRAIgJqB8d2ZTecQOFZIrlKyV0sf8fkro3_Ahbr6Khx9lckACID8nATYBtposHQ8RPuW4luYAppmU3BkQwmVxg67nlshX&cpn=GE-qNtUxV6PWzLZX&cver=2.20250108.06.00-canary_control_2.20250114.01.00&rn=13&alr=yes HTTP/1.1Host: rr1---sn-t0aekn7e.googlevideo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /videoplayback?expire=1736983033&ei=me2HZ-2nL8SOi9oPisrtiQg&ip=8.46.123.189&id=o-AKyJ6APo_xmU3hyOWsa3YHoYGUt8sE8XKQIaLAsHrJNc&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&met=1736961433%2C&mh=7c&mm=31%2C26&mn=sn-t0aekn7e%2Csn-ab5l6nkd&ms=au%2Conr&mv=u&mvi=1&pl=23&rms=au%2Cau&spc=9kzgDahe_SGBlvscB-CSmS5TBmVvPncUOl9JELF-jvvI8Iz7PYpaGYjUQlqKWsdClNpX5jw&svpuc=1&ns=uQLbVM-chL8tUjaXfMRPobUQ&sabr=1&rqh=1&mt=1736960638&fvip=5&keepalive=yes&fexp=51326932%2C51335594%2C51353498%2C51355912%2C51371294%2C51384460&c=WEB&n=7CynIX71ofFOeQ&sparams=expire%2Cei%2Cip%2Cid%2Csource%2Crequiressl%2Cxpc%2Cspc%2Csvpuc%2Cns%2Csabr%2Crqh&sig=AJfQdSswRQIhAKYEhZ7n2Qh1w6Cfc11jP_7hRKOM7K8mpkTQtzHhfd10AiBkiaWYHnNCZTzK9MsHA-juNigULO6IgYVgNcsHOdOn-g%3D%3D&lsparams=met%2Cmh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Crms&lsig=AGluJ3MwRAIgJqB8d2ZTecQOFZIrlKyV0sf8fkro3_Ahbr6Khx9lckACID8nATYBtposHQ8RPuW4luYAppmU3BkQwmVxg67nlshX&cpn=GE-qNtUxV6PWzLZX&cver=2.20250108.06.00-canary_control_2.20250114.01.00&rn=14&alr=yes HTTP/1.1Host: rr1---sn-t0aekn7e.googlevideo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=520=SSj40A_Md59kOeuL09nRBChx1RbATyuG-5lYYaXOoZnJHkUyK22rwU2OsqAz0YDXPpLLnI-cLOotITA5fUlFMtNxj19ZVUbjYXAsDlksrs5u9xrb8jVkZUoC1wcbYRPXYqc2byIERkRlP13C4Cgl3Z3FBXSodnBNPJI3x3HUftTQG2JmOHjPSgmCTWAyF7cAwd8dR88oyg
Source: global trafficHTTP traffic detected: GET /videoplayback?expire=1736983033&ei=me2HZ-2nL8SOi9oPisrtiQg&ip=8.46.123.189&id=o-AKyJ6APo_xmU3hyOWsa3YHoYGUt8sE8XKQIaLAsHrJNc&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&met=1736961433%2C&mh=7c&mm=31%2C26&mn=sn-t0aekn7e%2Csn-ab5l6nkd&ms=au%2Conr&mv=u&mvi=1&pl=23&rms=au%2Cau&spc=9kzgDahe_SGBlvscB-CSmS5TBmVvPncUOl9JELF-jvvI8Iz7PYpaGYjUQlqKWsdClNpX5jw&svpuc=1&ns=uQLbVM-chL8tUjaXfMRPobUQ&sabr=1&rqh=1&mt=1736960638&fvip=5&keepalive=yes&fexp=51326932%2C51335594%2C51353498%2C51355912%2C51371294%2C51384460&c=WEB&n=7CynIX71ofFOeQ&sparams=expire%2Cei%2Cip%2Cid%2Csource%2Crequiressl%2Cxpc%2Cspc%2Csvpuc%2Cns%2Csabr%2Crqh&sig=AJfQdSswRQIhAKYEhZ7n2Qh1w6Cfc11jP_7hRKOM7K8mpkTQtzHhfd10AiBkiaWYHnNCZTzK9MsHA-juNigULO6IgYVgNcsHOdOn-g%3D%3D&lsparams=met%2Cmh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Crms&lsig=AGluJ3MwRAIgJqB8d2ZTecQOFZIrlKyV0sf8fkro3_Ahbr6Khx9lckACID8nATYBtposHQ8RPuW4luYAppmU3BkQwmVxg67nlshX&cpn=GE-qNtUxV6PWzLZX&cver=2.20250108.06.00-canary_control_2.20250114.01.00&rn=15&alr=yes HTTP/1.1Host: rr1---sn-t0aekn7e.googlevideo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /videoplayback?expire=1736983033&ei=me2HZ-2nL8SOi9oPisrtiQg&ip=8.46.123.189&id=o-AKyJ6APo_xmU3hyOWsa3YHoYGUt8sE8XKQIaLAsHrJNc&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&met=1736961433%2C&mh=7c&mm=31%2C26&mn=sn-t0aekn7e%2Csn-ab5l6nkd&ms=au%2Conr&mv=u&mvi=1&pl=23&rms=au%2Cau&spc=9kzgDahe_SGBlvscB-CSmS5TBmVvPncUOl9JELF-jvvI8Iz7PYpaGYjUQlqKWsdClNpX5jw&svpuc=1&ns=uQLbVM-chL8tUjaXfMRPobUQ&sabr=1&rqh=1&mt=1736960638&fvip=5&keepalive=yes&fexp=51326932%2C51335594%2C51353498%2C51355912%2C51371294%2C51384460&c=WEB&n=7CynIX71ofFOeQ&sparams=expire%2Cei%2Cip%2Cid%2Csource%2Crequiressl%2Cxpc%2Cspc%2Csvpuc%2Cns%2Csabr%2Crqh&sig=AJfQdSswRQIhAKYEhZ7n2Qh1w6Cfc11jP_7hRKOM7K8mpkTQtzHhfd10AiBkiaWYHnNCZTzK9MsHA-juNigULO6IgYVgNcsHOdOn-g%3D%3D&lsparams=met%2Cmh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Crms&lsig=AGluJ3MwRAIgJqB8d2ZTecQOFZIrlKyV0sf8fkro3_Ahbr6Khx9lckACID8nATYBtposHQ8RPuW4luYAppmU3BkQwmVxg67nlshX&cpn=GE-qNtUxV6PWzLZX&cver=2.20250108.06.00-canary_control_2.20250114.01.00&rn=16&alr=yes HTTP/1.1Host: rr1---sn-t0aekn7e.googlevideo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_505.3.drString found in binary or memory: "&label=videoskipped&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+fa+";dc_exteid="+Tb+";met="+fa+";ecn"+fa+"="+fa+";etm1="+fa+";eid1="+Ib+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],closePings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+B+"____________"+D+"AxAA&sigh="+x+"&cid="+ea+"&label=adclose&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"}],progressPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+ equals www.youtube.com (Youtube)
Source: chromecache_596.3.dr, chromecache_505.3.drString found in binary or memory: "&sig="+zb+"&ad_cpn=[AD_CPN]&id="+ac+"&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]&avm="+fa},{baseUrl:"https://pagead2.googlesyndication.com/activeview_ext?id="+ac+"&avm="+fa+"&dc_pubid="+fa+"&dc_exteid="+Tb+"&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]?"}],abandonPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+B+"____________"+D+"AxAA&sigh="+zd+"&cid="+ea+"&label=video_abandon&ad_mt=[AD_MT]&ad_tos=[AD_TOS]&ad_wat=[AD_WAT]&final=[FINAL]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"}, equals www.youtube.com (Youtube)
Source: chromecache_505.3.drString found in binary or memory: "&uga="+jb+"&vm="+hd},videostatsDelayplayUrl:{baseUrl:"https://s.youtube.com/api/stats/delayplay?cl="+gd+"&docid="+x+"&ei="+R+"&feature="+m+"&fexp="+Dq+"&ns="+qa+"&plid="+O+"&referrer=https%3A%2F%2Fwww.youtube.com%2F&sdetail=p%3A%2F&sourceid="+kf+"&el="+If+"&len="+vc+"&of="+eb+"&uga="+jb+"&vm="+hd},videostatsWatchtimeUrl:{baseUrl:"https://s.youtube.com/api/stats/watchtime?cl="+gd+"&docid="+x+"&ei="+R+"&feature="+m+"&fexp="+Dq+"&ns="+qa+"&plid="+O+"&referrer=https%3A%2F%2Fwww.youtube.com%2F&sdetail=p%3A%2F&sourceid="+ equals www.youtube.com (Youtube)
Source: chromecache_505.3.drString found in binary or memory: "=",adInfoRenderer:{adHoverTextButtonRenderer:{button:{buttonRenderer:{style:"STYLE_UNKNOWN",size:"SIZE_DEFAULT",isDisabled:!1,icon:{iconType:"INFO_OUTLINE"},navigationEndpoint:{clickTrackingParams:Fd,openPopupAction:{popup:{aboutThisAdRenderer:{url:(NH.privateDoNotAccessOrElseTrustedResourceUrlWrappedValue="https://www.youtube.com/aboutthisad?pf=web&source=youtube&reasons=A"+N+"&hl="+qa+"&origin=www.youtube.com&ata_theme="+xi,NH),trackingParams:Eb+"="}},popupType:"DIALOG"}},trackingParams:Eb+"="}}, equals www.youtube.com (Youtube)
Source: chromecache_596.3.dr, chromecache_505.3.drString found in binary or memory: "="},trackingParams:Eb+"="}},adLayoutLoggingData:{serializedAdServingDataEntry:ac},skipPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+B+"____________"+D+"AxAA&sigh="+x+"&cid="+ea+"&label=videoskipped&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+fa+";dc_exteid="+Tb+";met="+fa+";ecn"+fa+"="+fa+";etm1="+fa+";eid1="+Ib+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],layoutId:"1ID7Gdwk2vV7OZ1A"}}, equals www.youtube.com (Youtube)
Source: chromecache_596.3.dr, chromecache_505.3.drString found in binary or memory: "="}},hoverText:{runs:[{text:Sm}]},trackingParams:Eb+"="}},adVideoId:zd,impressionPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+B+"____________"+D+"AxAA&sigh="+x+"&cid="+ea+"&label=video_companion_reshow_tracking"}],adLayoutLoggingData:{serializedAdServingDataEntry:Ja},isContentVideoCompanion:!0,associatedCompositePlayerBytesLayoutId:Vd}},adSlotLoggingData:{serializedSlotAdServingDataEntry:Qi}}}],adBreakHeartbeatParams:"Q0FBJTNE",frameworkUpdates:{entityBatchUpdate:{mutations:[{entityKey:rl, equals www.youtube.com (Youtube)
Source: chromecache_505.3.drString found in binary or memory: "https://www.youtube.com/aboutthisad?pf=web&source=youtube&reasons=A"+N+"&hl="+qa+"&origin=www.youtube.com&ata_theme="+xi,$ca),trackingParams:Eb+"="}},popupType:"DIALOG"}},trackingParams:Eb+"="}},hoverText:{runs:[{text:Vd}]},trackingParams:Eb+"="}},adVideoId:zd,impressionPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+B+"____________"+D+"AxAA&sigh="+x+"&cid="+ea+"&label=video_companion_impression_tracking"}],adLayoutLoggingData:{serializedAdServingDataEntry:Vd},associatedCompositePlayerBytesLayoutId:Vd}}, equals www.youtube.com (Youtube)
Source: chromecache_505.3.drString found in binary or memory: "https://www.youtube.com/aboutthisad?pf=web&source=youtube&reasons=A"+N+"&hl="+qa+"&origin=www.youtube.com&ata_theme="+xi,sZ),trackingParams:Eb+"="}},popupType:"DIALOG"}},icon:{iconType:"INFO_OUTLINE"},trackingParams:Eb+"="}},hoverText:{runs:[{text:zd}]},trackingParams:Eb+"="}},flyoutCtaRenderer:{flyoutCtaRenderer:{image:{thumbnail:{thumbnails:[{url:"https://yt3.ggpht.com/ytc/"+Ta+"=s176-c-k-c0x00ffffff-no-rj"}]},trackingParams:Eb+"="},headline:{text:hc,isTemplated:!1,trackingParams:Eb+"="},description:{text:zd, equals www.youtube.com (Youtube)
Source: chromecache_505.3.drString found in binary or memory: "v2_dark":"v2_light");O={lottiePlayerProps:{animationConfig:{name:O,path:"https://www.gstatic.com/youtube/img/lottie/animated_like_icon/"+O+".json",loop:!1,autoplay:!1,rendererSettings:{viewBoxOnly:!0,className:"animated-like-icon"}}},totalFrames:R?60:119,lazyLoad:!0};break a;case "NOTIFICATION_BELL":O={lottiePlayerProps:{animationConfig:{name:N?"notification_bell_dark":"notification_bell_light",path:"https://www.gstatic.com/youtube/img/lottie/subscribe_action/subscribe_action_bell_icon_"+(N?"dark": equals www.youtube.com (Youtube)
Source: chromecache_596.3.dr, chromecache_505.3.drString found in binary or memory: (e=Ck(e+"/search",{query:a.browseEndpoint.query})),e&&a.browseEndpoint.params&&(e=Ck(e,{params:a.browseEndpoint.params}));else{if(a.urlEndpoint)return a.urlEndpoint.url;a.signInEndpoint?(e="https://accounts.google.com/ServiceLogin",d={},_.vg.extend(d,b||{},{"continue":window.location.href.split("#")[0],action_handle_signin:!0,passive:!0}),b=d):a.uploadEndpoint?e="//www.youtube.com/upload":a.liveChatEndpoint?(e=a.liveChatEndpoint,d=_.vg.clone(e),_.Xa(e.continuation)&&(g=Object.keys(e.continuation)[0], equals www.youtube.com (Youtube)
Source: chromecache_445.3.drString found in binary or memory: (g.mn(V,"redirector.googlevideo.com"),N=V.toString()):V.T.match("rr?[1-9].*\\.c\\.youtube\\.com$")?(g.mn(V,"www.youtube.com"),N=V.toString()):(V=jWy(N),BU(V)&&(N=V));V=new g.l5(N);V.set("cmo=pf","1");H&&V.set("cmo=td","a1.googlevideo.com");return V}; equals www.youtube.com (Youtube)
Source: chromecache_445.3.drString found in binary or memory: 0?"http":"https";this.Vn=rt((C?C.customBaseYoutubeUrl:p.BASE_YT_URL)||"")||rt(this.iW)||this.protocol+"://www.youtube.com/";d=C?C.eventLabel:p.el;N="detailpage";d==="adunit"?N=this.S?"embedded":"detailpage":d==="embedded"||this.D?N=Hw(N,d,wPj):d&&(N="embedded");this.fS=N;ypV();d=null;N=C?C.playerStyle:p.ps;X=g.Q8($BQ,N);!N||X&&!this.D||(d=N);this.playerStyle=d;this.Y=g.Q8($BQ,this.playerStyle);this.houseBrandUserStatus=C==null?void 0:C.houseBrandUserStatus;this.b_=this.Y&&this.playerStyle!=="play"&& equals www.youtube.com (Youtube)
Source: chromecache_413.3.drString found in binary or memory: ;var Q=A.window,R,S,T=(Q==null?void 0:(R=Q.yt)==null?void 0:R.config_)||(Q==null?void 0:(S=Q.ytcfg)==null?void 0:S.data_)||{};B("yt.config_",T);var U=Object.freeze("document.appendChild document.body.appendChild document.querySelector document.querySelectorAll history.back history.go".split(" ")),V=Object.freeze("fonts.googleapis.com s0.2mdn.net securepubads.g.doubleclick.net ssl.google-analytics.com static.doubleclick.net www.google-analytics.com www.googletagservices.com www.youtube.com youtube.com".split(" ")),W=Object.freeze(["pkedcjkdefgpdelpbcmbmeomcjbeemfm","fjhoaacokmgbjemoflkofnenfaiekifl","enhhojjnijigcajfphajepfemndkmdlo"]),X= equals www.youtube.com (Youtube)
Source: chromecache_445.3.drString found in binary or memory: AC.prototype.VM=function(){return this.w7.l()};var B9V=(new Date).getTime();var joQ="://secure-...imrworldwide.com/ ://cdn.imrworldwide.com/ ://aksecure.imrworldwide.com/ ://[^.]*.moatads.com ://youtube[0-9]+.moatpixel.com ://pm.adsafeprotected.com/youtube ://pm.test-adsafeprotected.com/youtube ://e[0-9]+.yt.srs.doubleverify.com www.google.com/pagead/xsul www.youtube.com/pagead/slav".split(" "),V1a=/\bocr\b/;var HhS=/(?:\[|%5B)([a-zA-Z0-9_]+)(?:\]|%5D)/g;var FgV=0,vcy=0,Sha=0;var YI=null,zo=!1,cUV=1,e0=Symbol("SIGNAL"),Po={version:0,dSS:0,SX:!1,TU:void 0,iK:void 0,Y$:void 0,hT:0,GS:void 0,m5:void 0,ow:!1,ou:!1,kind:"unknown",LcS:function(){return!1}, equals www.youtube.com (Youtube)
Source: chromecache_596.3.dr, chromecache_505.3.drString found in binary or memory: B+"____________"+D+"AxAA&sigh="+x+"&cid="+ea+"&label=adpause&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+fa+";dc_exteid="+Tb+";met="+fa+";ecn"+fa+"="+fa+";etm1="+fa+";eid1="+jb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],rewindPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+B+"____________"+D+"AxAA&sigh="+x+"&cid="+ea+"&label=adrewind&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"}], equals www.youtube.com (Youtube)
Source: chromecache_596.3.dr, chromecache_505.3.drString found in binary or memory: B+"____________"+D+"AxAA&sigh="+zd+"&cid="+ea+"&ad_cpn=[AD_CPN]&lact=[LACT]"},{baseUrl:"https://www.youtube.com/api/stats/ads?ver="+fa+"&ns="+fa+"&event="+fa+"&device="+fa+"&content_v="+x+"&el="+If+"&ei="+R+"&devicever="+c+"&bti="+Ib+"&format="+be+"&break_type="+fa+"&conn=[CONN]&cpn=[CPN]&lact=[LACT]&m_pos="+fa+"&mt=[MT]&p_h=[P_H]&p_w=[P_W]&rwt=[RWT]&sdkv="+lb+"&slot_pos="+fa+"&slot_len="+fa+"&vis=[VIS]&vol=[VOL]&wt=[WT]&ad_cpn=[AD_CPN]&ad_id="+uf+"&ad_len="+Kc+"&ad_mt=[AD_MT]&ad_sys=YT%3AAdSense-Viral%2CAdSense-Viral&ad_v="+ equals www.youtube.com (Youtube)
Source: chromecache_596.3.dr, chromecache_505.3.drString found in binary or memory: B+"____________"+D+"AxAA&sigh="+zd+"&cid="+ea+"&label=videoskipped&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+fa+";dc_exteid="+Tb+";met="+fa+";ecn"+fa+"="+fa+";etm1="+fa+";eid1="+Ib+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],closePings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+B+"____________"+D+"AxAA&sigh="+zd+"&cid="+ea+"&label=adclose&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"}], equals www.youtube.com (Youtube)
Source: chromecache_505.3.drString found in binary or memory: BA.flush();ko&&ko.snapshotAndFlush()}},b),(c.flush_logs={callback:function(){_.mj()}},c))}},GDb);var IDb={},JDb=(IDb.rendered={priority:0,callback:function(){var a=new k2a;a.increment("STARTED");if(_.kg("LOGGED_IN")&&_.kg("SERVER_VERSION")!=="test"&&_.kg("SERVER_VERSION")!=="dev"&&!_.n2a()&&!_.m2a()){a.increment("EXECUTING");var b=document.createElement("iframe");b.style.display="none";_.Eda(b,2,_.Jd("https://accounts.youtube.com/RotateCookiesPage?origin=https://www.youtube.com&yt_pid="+_.kg("INNERTUBE_CONTEXT_CLIENT_NAME")));document.body&&document.body.appendChild(b);a.increment("DONE")}}}, equals www.youtube.com (Youtube)
Source: chromecache_445.3.drString found in binary or memory: C=this.api.K();p=this.api.getVideoData();var V="";C.V||(C=g.bL(C),C.indexOf("www.")===0&&(C=C.substring(4)),V=g.h_(p)?"Watch on YouTube Music":C==="youtube.com"?"Watch on YouTube":g.c8("Watch on $WEBSITE",{WEBSITE:C}));this.updateValue("title",V)}; equals www.youtube.com (Youtube)
Source: chromecache_596.3.dr, chromecache_505.3.drString found in binary or memory: CKb=function(a){if(a.urlEndpoint){if(a=_.zg(a.urlEndpoint.url),a.adurl)return _.Gg(a.adurl)}else if(a.watchEndpoint)return"//www.youtube.com/watch?v="+a.watchEndpoint.videoId;return null}; equals www.youtube.com (Youtube)
Source: chromecache_596.3.drString found in binary or memory: CU.prototype.navigateToAboutTheseResultsPage=function(){var a=_.Hd("https://www.youtube.com/howyoutubeworks/product-features/search/");a?_.Sd(window,a,"_blank"):_.rg(Error("Pi"))}; equals www.youtube.com (Youtube)
Source: chromecache_505.3.drString found in binary or memory: D.baseUrl);var G;q.push(n==null?void 0:(G=n.ptrackingUrl)==null?void 0:G.baseUrl);var O;q.push(n==null?void 0:(O=n.qoeUrl)==null?void 0:O.baseUrl);var N;q.push(n==null?void 0:(N=n.atrUrl)==null?void 0:N.baseUrl);x=_.h(q);for(B=x.next();!B.done;B=x.next())if((B=B.value)&&m.test(B)){x=B.replace("https://www.youtube.com","").replace("https://s.youtube.com","");break b}}x=void 0}x&&c.push({testUrl:_.ha.location.origin+x,baseUrl:_.ha.location.origin+"/feed/download",method:"GET"})}c=c.length!==0?c[Math.floor(Math.random()* equals www.youtube.com (Youtube)
Source: chromecache_596.3.dr, chromecache_505.3.drString found in binary or memory: GE.prototype.getUrl=function(a,b){return"https://www.gstatic.com/youtube/img/icons/web/"+b.style+"/"+a+"/v"+b.version+"/"+b.size+"px.svg"}; equals www.youtube.com (Youtube)
Source: chromecache_596.3.drString found in binary or memory: N_b={url:"https://www.gstatic.com/youtube/img/useredu/smart_downloads_optin_banner.gif"};var Z_b=_.tt(["",""]);var Z2b=function(a,b,c,d,e,g,k,m){this.x0=a;this.y0=b;this.x1=c;this.y1=d;this.x2=e;this.y2=g;this.x3=k;this.y3=m}; equals www.youtube.com (Youtube)
Source: chromecache_596.3.drString found in binary or memory: Object.assign({},{name:"INCORRECT",path:"https://www.gstatic.com/youtube/img/creator/posts/Lottie_QuizIncorrect_LightTheme_01a.json",renderer:"svg"},OTb,{rendererSettings:{viewBoxOnly:!0,viewBoxSize:"26 26 80 80"}});a.correctnessAnimationProps=[];a.correctnessAnimationRefs=[];return a}; equals www.youtube.com (Youtube)
Source: chromecache_445.3.drString found in binary or memory: QlS=function(p,C){if(!p.T["0"]){var V=new Rr("0","fakesb",{video:new kZ(0,0,0,void 0,void 0,"auto")});p.T["0"]=C?new bw(new g.l5("http://www.youtube.com/videoplayback"),V,"fake"):new rz(new g.l5("http://www.youtube.com/videoplayback"),V,new JW(0,0),new JW(0,0))}}; equals www.youtube.com (Youtube)
Source: chromecache_505.3.drString found in binary or memory: Tb+"&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]?"}],abandonPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+B+"____________"+D+"AxAA&sigh="+x+"&cid="+ea+"&label=video_abandon&ad_mt=[AD_MT]&ad_tos=[AD_TOS]&ad_wat=[AD_WAT]&final=[FINAL]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+fa+";dc_exteid="+Tb+";met="+fa+";ecn"+fa+"="+fa+";etm1="+fa+";eid1="+jb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],activeViewFullyViewableAudibleHalfDurationPings:[{baseUrl:"https://www.youtube.com/pcs/activeview?xai="+ equals www.youtube.com (Youtube)
Source: chromecache_505.3.drString found in binary or memory: ["NOTIFICATION_BELL",{name:"notification_bell_light",nameDarkTheme:"notification_bell_dark",path:"https://www.gstatic.com/youtube/img/lottie/subscribe_action/subscribe_action_bell_icon_light.json",pathDarkTheme:"https://www.gstatic.com/youtube/img/lottie/subscribe_action/subscribe_action_bell_icon_dark.json",lottiePlayerProps:{animationConfig:{loop:!1,autoplay:!1}},type:"NOTIFICATION_BELL",totalFrames:79,lazyLoad:!1}]]);var Gsb=_.tt(["https://www.gstatic.com/external_hosted/lottie/lottie_light.js"]),nIa=_.ie(Gsb),nq;var pq=new Map;var Hsb;var Isb;_.Tk(vIa);var xIa=function(a,b,c){b=b===void 0?"unknown":b;c=c===void 0?{}:c;_.Wg.call(this,a+" ("+b+")",Object.assign({},{name:"YtWcwError",tagName:b},c));Object.setPrototypeOf(this,this.constructor.prototype)}; equals www.youtube.com (Youtube)
Source: chromecache_505.3.drString found in binary or memory: _.FB.prototype.remove=function(a){this.JSC$9810_expiringStorage.remove(a)};var SBa,TBa,YBa,VBa;SBa=_.tt(["https://www.youtube.com/",""]);TBa=_.tt(["https://studio.youtube.com/",""]);YBa="IDENTITY_STICKINESS_INITIAL_STATE_ENUM_UNKNOWN";VBa=null;var hCa=new Map([["dark","USER_INTERFACE_THEME_DARK"],["light","USER_INTERFACE_THEME_LIGHT"]]);var GB;GB=function(){this.tokenJars={};if(this.cookiesEnabled=_.Tg()){var a=_.Qg.get("CONSISTENCY",void 0);a&&apb(this,{encryptedTokenJarContents:a})}}; equals www.youtube.com (Youtube)
Source: chromecache_596.3.drString found in binary or memory: _.Q(IP,"ytd-video-masthead-ad-expandable-thumbnail-tile-renderer",function(){if(QZb!==void 0)return QZb;var a=document.createElement("template");_.z(a,'\x3c!--css-build:shady--\x3e\x3c!--css_build_scope:ytd-video-masthead-ad-expandable-thumbnail-tile-renderer--\x3e\x3c!--css_build_styles:video.youtube.src.web.polymer.shared.ui.styles.yt_base_styles.yt.base.styles.css.js--\x3e<a href="[[computeHref_(data.navigationEndpoint)]]" class="yt-simple-endpoint style-scope ytd-video-masthead-ad-expandable-thumbnail-tile-renderer" data="[[data.navigationEndpoint]]" aria-hidden="true" tabindex="-1" id="endpoint">\n <div id="overlay" class="style-scope ytd-video-masthead-ad-expandable-thumbnail-tile-renderer">\n <div id="play-button" class="style-scope ytd-video-masthead-ad-expandable-thumbnail-tile-renderer">\n \n <svg width="100%" height="100%" viewBox="0 0 68 48" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" class="style-scope ytd-video-masthead-ad-expandable-thumbnail-tile-renderer">\n <path id="play-button-bg" d="M66.52,7.74c-0.78-2.93-2.49-5.41-5.42-6.19C55.79,0.13,34,0,34,0S12.21,0.13,6.9,1.55 C3.97,2.33,2.27,4.81,1.48,7.74C0.06,13.05,0,24,0,24s0.06,10.95,1.48,16.26c0.78,2.93,2.49,5.41,5.42,6.19 C12.21,47.87,34,48,34,48s21.79-0.13,27.1-1.55c2.93-0.78,4.64-3.26,5.42-6.19C67.94,34.95,68,24,68,24S67.94,13.05,66.52,7.74z" class="ytp-large-play-button-bg style-scope ytd-video-masthead-ad-expandable-thumbnail-tile-renderer" fill="#212121" fill-opacity="0.8"></path>\n <path d="M 45,24 27,14 27,34" fill="#FFFFFF" class="style-scope ytd-video-masthead-ad-expandable-thumbnail-tile-renderer"></path>\n </svg>\n </div>\n </div>\n <yt-img-shadow id="thumbnail" thumbnail="[[data.thumbnail]]" width="424" class="style-scope ytd-video-masthead-ad-expandable-thumbnail-tile-renderer">\n </yt-img-shadow>\n </a>\n');a.content.insertBefore(_.X().content.cloneNode(!0), equals www.youtube.com (Youtube)
Source: chromecache_596.3.drString found in binary or memory: _.Q(Y8,"yt-live-chat-message-input-renderer",function(){if(b4c===void 0){var a=document.createElement("template");_.z(a,'\x3c!--css-build:shady--\x3e\x3c!--css_build_scope:yt-live-chat-message-input-renderer--\x3e\x3c!--css_build_styles:video.youtube.src.web.polymer.shared.ui.styles.yt_base_styles.yt.base.styles.css.js,video.youtube.src.web.polymer.live_chat.yt_live_chat_message_input_renderer.yt.live.chat.message.input.renderer.css.js--\x3e<yt-live-chat-message-input-prompt-header-renderer data="[[data.headerRenderer.liveChatQnaInputPromptHeaderRenderer]]" hidden$="[[!data.headerRenderer.liveChatQnaInputPromptHeaderRenderer]]" class="style-scope yt-live-chat-message-input-renderer"></yt-live-chat-message-input-prompt-header-renderer><div id="container" class="style-scope yt-live-chat-message-input-renderer"><div id="top" class="style-scope yt-live-chat-message-input-renderer"><yt-img-shadow id="avatar" height="24" hidden$="[[!showAvatar]]" thumbnail="[[data.authorPhoto]]" width="24" class="style-scope yt-live-chat-message-input-renderer"></yt-img-shadow><div id="input-container" class="style-scope yt-live-chat-message-input-renderer"><yt-live-chat-author-chip author-badges="[[data.authorBadges]]" author-name="[[data.authorName]]" author-name-color="[[authorNameColor]]" hidden="" class="style-scope yt-live-chat-message-input-renderer"></yt-live-chat-author-chip><yt-live-chat-text-input-field-renderer id="input" character-count="{{characterCount}}" data="[[data.inputField.liveChatTextInputFieldRenderer]]" disabled="[[hasInteractionMessage]]" input-expanded="[[inputExpanded]]" is-chat-message-input="" max-character-limit="{{maxCharacterLimit}}" no-underline="" participants-manager="[[participantsManager]]" remaining-character-count="{{remainingCharacterCount}}" on-focused-changed="onFocusedChanged" on-focusin="onInputFocusIn" class="style-scope yt-live-chat-message-input-renderer"></yt-live-chat-text-input-field-renderer><div id="emoji-picker-button" class="style-scope yt-live-chat-message-input-renderer"></div></div><div id="right" class="style-scope yt-live-chat-message-input-renderer"><div id="count-container" class="style-scope yt-live-chat-message-input-renderer"><div id="count" class="style-scope yt-live-chat-message-input-renderer">[[remainingCharacterCount]]</div></div><div id="message-buttons" class="style-scope yt-live-chat-message-input-renderer"><div id="send-button" countdown-active$="[[countdownActive]]" hidden="[[!characterCount]]" on-yt-action="handleSendButtonAction" class="style-scope yt-live-chat-message-input-renderer"></div><svg id="countdown" countdown-active$="[[countdownActive]]" hidden$="[[!characterCount]]" viewBox="0 0 24 24" xmlns="http://www.w3.org/2000/svg" class="style-scope yt-live-chat-message-input-renderer"><circle id="countdown-background" cx="12" cy="12" r="10" class="style-scope yt-live-chat-message-input-renderer"></circle><circle id="countdown-line" cx="12" cy="12" r="10" stroke-dashoffset$="[[countdownStroke
Source: chromecache_596.3.drString found in binary or memory: _.Q(c7,"ytd-carousel-header-renderer",function(){if(JZc!==void 0)return JZc;var a=document.createElement("template");_.z(a,'\x3c!--css-build:shady--\x3e\x3c!--css_build_scope:ytd-carousel-header-renderer--\x3e\x3c!--css_build_styles:video.youtube.src.web.polymer.shared.ui.styles.yt_base_styles.yt.base.styles.css.js--\x3e<div id="contents" class="style-scope ytd-carousel-header-renderer"></div>\n');a.content.insertBefore(_.X().content.cloneNode(!0),a.content.firstChild);return JZc=a},{mode:1});var KZc;var LZc=_.tt(["https://www.google-analytics.com/analytics.js"]);globalThis.googleTagManagerScriptAdded=!1;var d7=function(){var a=_.L.apply(this,arguments)||this;a.scriptAnalyticsAdded=!1;return a}; equals www.youtube.com (Youtube)
Source: chromecache_596.3.drString found in binary or memory: _.f.created=function(){this.embedHost_=BPc[_.kg("INNERTUBE_CLIENT_NAME")]||"www.youtube.com"}; equals www.youtube.com (Youtube)
Source: chromecache_596.3.drString found in binary or memory: _.f.maybeInitializeQuizLotties=function(a){var b=this;this.isDarkTheme&&(this.baseCorrectLottiePlayerAnimationConfig.path="https://www.gstatic.com/youtube/img/creator/posts/Lottie_QuizCorrect_DarkTheme_01a.json",this.baseIncorrectLottiePlayerAnimationConfig.path="https://www.gstatic.com/youtube/img/creator/posts/Lottie_QuizIncorrect_DarkTheme_01a.json");this.correctnessAnimationProps=a.map(function(c){return{animationConfig:c.isCorrect?b.baseCorrectLottiePlayerAnimationConfig:b.baseIncorrectLottiePlayerAnimationConfig, equals www.youtube.com (Youtube)
Source: chromecache_596.3.drString found in binary or memory: _.y(P8,_.L);P8.prototype.maybeLoadAnimationBackground=function(){this.useAnimationBackground?this.lottieAnimation||(this.lottieAnimation=lottie.loadAnimation({container:this.animationBackground,loop:!0,renderer:"svg",path:"https://www.gstatic.com/youtube/img/livestream/live_chat/lottie_animation/shimmer_background.json",autoplay:!0})):this.lottieAnimation&&this.lottieAnimation.destroy()}; equals www.youtube.com (Youtube)
Source: chromecache_596.3.drString found in binary or memory: _.y(k4,_.L);_.f=k4.prototype;_.f.created=function(){var a=_.fg();_.v("kevlar_clear_duplicate_pref_cookie")&&_.gj(_.ai,function(){var b=_.Qg.get("PREF");b&&!/f\d=/.test(b)&&(b=_.pg("kevlar_duplicate_pref_cookie_domain_override"),document.cookie=b?"PREF=null;domain="+b+";expires=Thu, 01 Jan 1970 00:00:01 GMT":"PREF=null;domain=.www.youtube.com;expires=Thu, 01 Jan 1970 00:00:01 GMT")}); equals www.youtube.com (Youtube)
Source: chromecache_596.3.drString found in binary or memory: _.zdc.idomCompat={callbacks:{onResponseReceived:!0,onError:!0,onSend:!0}};var Adc;Adc={animationConfig:{autoplay:!0,loop:!0,renderer:"svg",rendererSettings:{viewBoxOnly:!0,className:"ytChatLoadingViewModelLoadingSvg"},name:"YOUCHAT_LOADER",path:"https://www.gstatic.com/youtube/img/lottie/youchat_animations/progress_indicator_comp_v1.json"}};_.Bdc=_.tp(function(a){var b=_.xr();_.uk(function(){requestAnimationFrame(function(){var c;(c=b.lottieEl)==null||c.addEventListener("DOMLoaded",function(){var d;(d=a.onLottieLoaded)==null||d.call(a)})})}); equals www.youtube.com (Youtube)
Source: chromecache_596.3.drString found in binary or memory: a.content.firstChild);return $Xc=a},{mode:1});var bYc;var I5=function(){var a=_.L.apply(this,arguments)||this;a.dark=!1;a.headerBackgroundLight="https://www.gstatic.com/youtube/img/labs/early_access_web_background_expanded_ai_2x.jpg";a.headerBackgroundDark="https://www.gstatic.com/youtube/img/labs/early_access_web_background_expanded_ai_2x.jpg";a.actionMap={"yt-dark-mode-toggled-action":"onDarkModeToggledAction"};return a}; equals www.youtube.com (Youtube)
Source: chromecache_596.3.drString found in binary or memory: a.content.firstChild);return Fac=a},{mode:_.zp("kevlar_poly_si_batch_j040")?1:2});var Hdc;var x2b=_.Bn(_.Hm("DELETE_FROM_DOWNLOADS",{},"Delete from downloads"));var s2b={url:"https://www.gstatic.com/youtube/img/useredu/smart_downloads_optin_banner.svg"};var Idc={},w2b=(Idc[0]={title:_.hn(_.Hm("DOWNLOADS",void 0,"Downloads")),iconType:"OFFLINE_DOWNLOAD",topButtonRenderer:{style:"STYLE_BLUE_TEXT",size:"SIZE_DEFAULT",text:_.hn(_.Hm("DOWNLOADS_SETTINGS",void 0,"Downloads Settings")),loggingDirectives:{clientVeSpec:{uiType:21412}},navigationEndpoint:_.fn("SPaccount_downloads","/account_downloads",6827,"WEB_PAGE_TYPE_SETTINGS")},sectionClientVE:51721,videoClientVE:42356},Idc[1]={title:_.hn(_.Hm("SMART_DOWNLOADS",void 0,"Smart downloads")),topButtonRenderer:{icon:{iconType:"SETTINGS"}, equals www.youtube.com (Youtube)
Source: chromecache_596.3.drString found in binary or memory: a.content.firstChild);return LTb=a},{mode:2});var NTb;var OTb={autoplay:!1,loop:!1},PTb={simpleText:""},QTb=function(){var a=_.L.apply(this,arguments)||this;a.isLoading=!1;a.usesPanelLockup=!1;a.enableRefreshWeb=_.v("enable_cairo_refresh_web");a.selectedItemIndex=-1;a.baseCorrectLottiePlayerAnimationConfig=Object.assign({},{name:"CORRECT",path:"https://www.gstatic.com/youtube/img/creator/posts/Lottie_QuizCorrect_LightTheme_01a.json",renderer:"svg"},OTb,{rendererSettings:{viewBoxOnly:!0,viewBoxSize:"12 20 80 80"}});a.baseIncorrectLottiePlayerAnimationConfig= equals www.youtube.com (Youtube)
Source: chromecache_596.3.drString found in binary or memory: a.content.firstChild);return dac=a},{mode:1});var gac;var hac=function(){var a=_.L.apply(this,arguments)||this;a.rightSquigglyDark="https://www.gstatic.com/youtube/img/handles/handles_squiggle_1_dark_v1.svg";a.rightSquigglyLight="https://www.gstatic.com/youtube/img/handles/handles_squiggle_1_light_v1.svg";a.leftSquigglyDark="https://www.gstatic.com/youtube/img/handles/handles_squiggle_2_dark_v1.svg";a.leftSquigglyLight="https://www.gstatic.com/youtube/img/handles/handles_squiggle_2_light_v1.svg";a.leftSquiggly=a.leftSquigglyLight;a.rightSquiggly=a.rightSquigglyLight; equals www.youtube.com (Youtube)
Source: chromecache_596.3.dr, chromecache_505.3.drString found in binary or memory: a.content.insertBefore(_.X().content.cloneNode(!0),a.content.firstChild);return Mvb=a},{mode:1});var Ovb,Pvb=function(){if(Ovb!==void 0)return Ovb;var a=document.createElement("template");_.z(a,'\x3c!--css-build:shady--\x3e\x3c!--css_build_scope:ytd-thumbnail-overlay-equalizer--\x3e\x3c!--css_build_styles:video.youtube.src.web.polymer.shared.ui.styles.yt_base_styles.yt.base.styles.css.js--\x3e<svg xmlns="http://www.w3.org/2000/svg" id="equalizer" viewBox="0 0 55 95" class="style-scope ytd-thumbnail-overlay-equalizer">\n <g class="style-scope ytd-thumbnail-overlay-equalizer">\n <rect class="bar style-scope ytd-thumbnail-overlay-equalizer" x="0"></rect>\n <rect class="bar style-scope ytd-thumbnail-overlay-equalizer" x="20"></rect>\n <rect class="bar style-scope ytd-thumbnail-overlay-equalizer" x="40"></rect>\n </g>\n</svg>\n'); equals www.youtube.com (Youtube)
Source: chromecache_596.3.drString found in binary or memory: a.content.insertBefore(_.X().content.cloneNode(!0),a.content.firstChild);return gac=a},{mode:1});var iac;var jac=function(){var a=_.L.apply(this,arguments)||this;a.actionMap={"yt-dark-mode-toggled-action":"onDarkModeToggledAction"};a.image0DarkSquigglyBackground="https://www.gstatic.com/youtube/img/handles/handles_squiggle_4_dark.svg";a.image0LightSquigglyBackground="https://www.gstatic.com/youtube/img/handles/handles_squiggle_4_light.svg";a.image1DarkSquigglyBackground="https://www.gstatic.com/youtube/img/handles/handles_squiggle_6_dark.svg";a.image1LightSquigglyBackground="https://www.gstatic.com/youtube/img/handles/handles_squiggle_6_light.svg"; equals www.youtube.com (Youtube)
Source: chromecache_596.3.drString found in binary or memory: a.content.insertBefore(_.X().content.cloneNode(!0),a.content.firstChild);return kac=a},{mode:1});var lac;var mT=function(){var a=_.L.apply(this,arguments)||this;a.JSC$15133_squigglyBackgroundDark="https://www.gstatic.com/youtube/img/handles/handles_curl_section_illustration_dark_v1.svg";a.JSC$15133_squigglyBackgroundLight="https://www.gstatic.com/youtube/img/handles/handles_curl_section_illustration_light_v1.svg";a.actionMap={"yt-dark-mode-toggled-action":"onDarkModeToggledAction"};a.squigglyBackground=a.JSC$15133_squigglyBackgroundLight;return a}; equals www.youtube.com (Youtube)
Source: chromecache_596.3.drString found in binary or memory: a.content.insertBefore(_.X().content.cloneNode(!0),a.content.firstChild);return lac=a},{mode:_.zp("kevlar_poly_si_batch_j056")?1:2});var mac;var nac=function(){var a=_.L.apply(this,arguments)||this;a.JSC$15136_squigglyBackgroundDark="https://www.gstatic.com/youtube/img/handles/handles_squiggle_3_dark.svg";a.JSC$15136_squigglyBackgroundLight="https://www.gstatic.com/youtube/img/handles/handles_squiggle_3_light.svg";a.squigglyBackground=a.JSC$15136_squigglyBackgroundLight;a.actionMap={"yt-dark-mode-toggled-action":"onDarkModeToggledAction"};return a}; equals www.youtube.com (Youtube)
Source: chromecache_596.3.drString found in binary or memory: a.image3DarkSquigglyBackground="https://www.gstatic.com/youtube/img/handles/handles_squiggle_5_dark.svg";a.image3LightSquigglyBackground="https://www.gstatic.com/youtube/img/handles/handles_squiggle_5_light_v2.svg";a.image0SquigglyBackground=a.image0LightSquigglyBackground;a.image1SquigglyBackground=a.image1LightSquigglyBackground;a.image3SquigglyBackground=a.image3LightSquigglyBackground;return a}; equals www.youtube.com (Youtube)
Source: chromecache_505.3.drString found in binary or memory: aCb.prototype.openToast=function(){var a;(a=this.currentToast)!=null&&a.opened||(this.queue.length?(this.currentToast=this.queue.shift(),this.currentToast.open()):this.currentPersistentToast&&this.currentPersistentToast.open())};_.cCb=new _.vx("TOAST_MANAGER_TOKEN");_.dCb=new _.vx("IMAGE_ON_LOAD_HANDLER_TOKEN");var eCb,fCb,yI,jCb,lCb,iCb,oCb,nCb;eCb=["https://fonts.gstatic.com","https://tv.youtube.com","https://www.gstatic.com","https://www.youtube.com"];fCb=_.ng("wil_icon_max_concurrent_fetches",Infinity); equals www.youtube.com (Youtube)
Source: chromecache_505.3.drString found in binary or memory: ac+"&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://pagead2.googlesyndication.com/activeview_ext?id="+ac+"&dc_pubid="+fa+"&dc_exteid="+Tb+"&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]?"}],endFullscreenPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+B+"____________"+D+"AxAA&sigh="+zd+"&cid="+ea+"&label=vast_exit_fullscreen&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"}],activeViewMeasurablePings:[{baseUrl:"https://www.youtube.com/pcs/activeview?xai="+q+ equals www.youtube.com (Youtube)
Source: chromecache_596.3.dr, chromecache_505.3.drString found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"LigQMVuP3nAx3LwQfSGhgYmqsEWANi"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:"65",offsetEndMilliseconds:"30"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"51",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_596.3.dr, chromecache_505.3.drString found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"LigQMVuP3nAx3LwQfSGhgYmqsEWANi"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_START",adTimeOffset:{offsetStartMilliseconds:"330100",offsetEndMilliseconds:"594666"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"0",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_596.3.dr, chromecache_505.3.drString found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"by"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:"73",offsetEndMilliseconds:"64"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"67",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_596.3.dr, chromecache_505.3.drString found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"cn"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:"59",offsetEndMilliseconds:"8"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"26",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_596.3.dr, chromecache_505.3.drString found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"fp"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:"66",offsetEndMilliseconds:"35"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"98",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_596.3.dr, chromecache_505.3.drString found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"go"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:"14",offsetEndMilliseconds:"87"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"79",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_596.3.dr, chromecache_505.3.drString found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"nh"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_END",adTimeOffset:{offsetStartMilliseconds:"25",offsetEndMilliseconds:"13"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"32",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_596.3.dr, chromecache_505.3.drString found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"nl"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:"50",offsetEndMilliseconds:"67"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"96",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_596.3.dr, chromecache_505.3.drString found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"ov"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:"13",offsetEndMilliseconds:"2"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"52",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_596.3.dr, chromecache_505.3.drString found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"ti"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:"47",offsetEndMilliseconds:"84"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"10",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_596.3.dr, chromecache_505.3.drString found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"uc"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:"10",offsetEndMilliseconds:"zo"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"22",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_596.3.dr, chromecache_505.3.drString found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"wg"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:"56",offsetEndMilliseconds:"86"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"25",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_596.3.dr, chromecache_505.3.drString found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"wi"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:"34",offsetEndMilliseconds:"12"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"27",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_596.3.dr, chromecache_505.3.drString found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"wz"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:"84",offsetEndMilliseconds:"90"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"92",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_505.3.drString found in binary or memory: animationConfig:{name:"animated-actions-foreground",autoplay:!1,loop:!1,path:_.v("enable_cairo_refresh_signature_moments_web")?"https://www.gstatic.com/youtube/img/lottie/subscribe_action/subscribe_action_sparkles_"+(DMa()?"dark":"light")+"_v4.json":"https://www.gstatic.com/youtube/img/lottie/subscribe_action/subscribe_action_sparkle_"+(DMa()?"dark":"light")+".json"}}})}))}; equals www.youtube.com (Youtube)
Source: chromecache_596.3.dr, chromecache_505.3.drString found in binary or memory: autoplay:!1,loop:!1,path:"https://www.gstatic.com/youtube/img/lottie/subscribe_action/subscribe_action_container_"+(DMa()?"dark":"light")+(_.v("enable_cairo_refresh_signature_moments_web")?"_v5":"")+".json"}}})}),d),_.Me(a,function(){return _.r(CMa,{lottiePlayerProps:{animationRef:c, equals www.youtube.com (Youtube)
Source: chromecache_505.3.drString found in binary or memory: b.includes("<anonymous>")||a.message.includes("cannot be created in a document with origin 'https://www.youtube.com' and URL 'about:blank'")&&b.includes("<anonymous>"))return!0;if(b.includes("https://www.youtube.com"))return!1;a=b.split("\n");if(!a.length)return!1;if(a.length<=3&&b.includes("s.onloadeddata"))return!0;b=0;for(var c=_.h(a),d=c.next();!d.done;d=c.next())d=d.value,(d.includes("https://")||d.includes("http://"))&&b++;return b/a.length>.95}, equals www.youtube.com (Youtube)
Source: chromecache_596.3.dr, chromecache_505.3.drString found in binary or memory: c+"&m_pos_ms="+be}},adSlotLoggingData:{serializedSlotAdServingDataEntry:Tm}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:be,offsetEndMilliseconds:be},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"10000",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei="+R+"&m_pos="+ec+"&token=ALHj"+Y+"&index="+fa+"&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver="+ equals www.youtube.com (Youtube)
Source: chromecache_596.3.dr, chromecache_505.3.drString found in binary or memory: c+"&m_pos_ms="+be}},adSlotLoggingData:{serializedSlotAdServingDataEntry:Tm}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:be,offsetEndMilliseconds:jb},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"10000",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei="+R+"&m_pos="+ec+"&token=ALHj"+Y+"&index="+fa+"&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver="+ equals www.youtube.com (Youtube)
Source: chromecache_596.3.dr, chromecache_505.3.drString found in binary or memory: c+"&m_pos_ms="+be}},adSlotLoggingData:{serializedSlotAdServingDataEntry:js}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:be,offsetEndMilliseconds:be},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"10000",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei="+R+"&m_pos="+ec+"&token=ALHj"+Y+"&index="+fa+"&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver="+ equals www.youtube.com (Youtube)
Source: chromecache_596.3.dr, chromecache_505.3.drString found in binary or memory: c+"&m_pos_ms="+be}},adSlotLoggingData:{serializedSlotAdServingDataEntry:na}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_END",adTimeOffset:{offsetStartMilliseconds:jb,offsetEndMilliseconds:jb},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"10000",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei="+R+"&m_pos="+jb+"&token=ALHj"+Y+"&index="+fa+"&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver="+ equals www.youtube.com (Youtube)
Source: chromecache_596.3.dr, chromecache_505.3.drString found in binary or memory: completePings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+B+"____________"+D+"AxAA&sigh="+x+"&cid="+ea+"&label=videoplaytime100&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+fa+";dc_exteid="+Tb+";met="+fa+";ecn"+fa+"="+fa+";etm1="+fa+";eid1="+jb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],activeViewTracking:{trafficType:"ACTIVE_VIEW_TRAFFIC_TYPE_VIDEO"}},clickthroughEndpoint:{clickTrackingParams:Fd, equals www.youtube.com (Youtube)
Source: chromecache_596.3.drString found in binary or memory: dSb.prototype.unregisterTouchEvents=function(a){var b=_.he.apply(1,arguments),c=this.nodeManagerMapping.get(a);if(c){b=_.h(b);for(var d=b.next();!d.done;d=b.next())c.off(d.value);this.nodeManagerMapping.delete(a);a.style.touchAction="unset"}};var gSb=_.tt(["https://www.youtube.com/iframe_api"]),xM=function(){this.playerResolver_=_.Lp();this.playerPromise_=this.playerResolver_.promise;this.playerVars_=null;this.playbackEndedCallback_=_.Gv;this.playbackDurationSeconds_=0},hSb=function(a){var b=function(){return window.YT&&typeof window.YT.ready==="function"}; equals www.youtube.com (Youtube)
Source: chromecache_505.3.drString found in binary or memory: ea+"&label=adrewind&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"}],resumePings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+B+"____________"+D+"AxAA&sigh="+zd+"&cid="+ea+"&label=adresume&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+fa+";dc_exteid="+Tb+";met="+fa+";ecn"+fa+"="+fa+";etm1="+fa+";eid1="+jb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],skipPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+ equals www.youtube.com (Youtube)
Source: chromecache_505.3.drString found in binary or memory: endFullscreenPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+B+"____________"+D+"AxAA&sigh="+x+"&cid="+ea+"&label=vast_exit_fullscreen&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"}],activeViewMeasurablePings:[{baseUrl:"https://www.youtube.com/pcs/activeview?xai="+q+"&sig="+zb+"&ad_cpn=[AD_CPN]&id="+ac+"&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]&avm="+fa},{baseUrl:"https://pagead2.googlesyndication.com/activeview_ext?id="+ac+"&avm="+fa+"&dc_pubid="+fa+"&dc_exteid="+ equals www.youtube.com (Youtube)
Source: chromecache_596.3.dr, chromecache_505.3.drString found in binary or memory: fa+"&cid="+ea+"&ad_cpn=%5BAD_CPN%5D&sig="+U+"&adurl="+Be+"&label=video_click_to_advertiser_site&ctype="+ec+"&ms=[CLICK_MS]",target:"TARGET_NEW_WINDOW",attributionSrcMode:"ATTRIBUTION_SRC_MODE_LABEL_CHROME"}},trackingParams:Eb+"=",backgroundImage:{thumbnail:{thumbnails:[{url:""}]},trackingParams:Eb+"="},abandonCommands:{commands:[{clickTrackingParams:Fd,loggingUrls:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+B+"____________"+D+"AxAA&sigh="+zd+"&cid="+ea+"&label=video_abandon&ad_mt=[AD_MT]&ad_tos=[AD_TOS]&ad_wat=[AD_WAT]&final=[FINAL]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"}, equals www.youtube.com (Youtube)
Source: chromecache_596.3.dr, chromecache_505.3.drString found in binary or memory: fa+";dc_exteid="+Tb+";met="+fa+";ecn"+fa+"="+fa+";etm1="+fa+";eid1="+jb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],thirdQuartilePings:[{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+fa+";dc_exteid="+Tb+";met="+fa+";ecn"+fa+"="+fa+";etm1="+fa+";eid1="+be+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],completePings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+B+"____________"+D+"AxAA&sigh="+zd+"&cid="+ea+"&label=videoplaytime100&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"}, equals www.youtube.com (Youtube)
Source: chromecache_596.3.dr, chromecache_505.3.drString found in binary or memory: fa+";dc_exteid="+Tb+";met="+fa+";ecn"+fa+"="+fa+";etm1="+fa+";eid1="+jb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],unmutePings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+B+"____________"+D+"AxAA&sigh="+zd+"&cid="+ea+"&label=adunmute&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+fa+";dc_exteid="+Tb+";met="+fa+";ecn"+fa+"="+fa+";etm1="+fa+";eid1="+be+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}], equals www.youtube.com (Youtube)
Source: chromecache_505.3.drString found in binary or memory: fa+";etm1="+fa+";eid1="+jb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],unmutePings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+B+"____________"+D+"AxAA&sigh="+x+"&cid="+ea+"&label=adunmute&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+fa+";dc_exteid="+Tb+";met="+fa+";ecn"+fa+"="+fa+";etm1="+fa+";eid1="+be+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],pausePings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+ equals www.youtube.com (Youtube)
Source: chromecache_596.3.dr, chromecache_505.3.drString found in binary or memory: fa+"="+fa+";etm1="+fa+";eid1="+jb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],pingingEndpoint:{hack:!0}}]},adRendererCommands:{impressionCommand:{clickTrackingParams:Fd,commandExecutorCommand:{commands:[{clickTrackingParams:Fd,loggingUrls:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+B+"____________"+D+"AxAA&sigh="+x+"&cid="+ea+"&label=video_card_endcap_impression"}],pingingEndpoint:{hack:!0}}]}}},skipButton:{skipButtonRenderer:{message:{text:wj,isTemplated:!1,trackingParams:Eb+ equals www.youtube.com (Youtube)
Source: chromecache_505.3.drString found in binary or memory: fullscreenPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+B+"____________"+D+"AxAA&sigh="+zd+"&cid="+ea+"&label=adfullscreen&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+fa+";dc_exteid="+Tb+";met="+fa+";ecn"+fa+"="+fa+";etm1="+fa+";eid1="+jb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],activeViewViewablePings:[{baseUrl:"https://www.youtube.com/pcs/activeview?xai="+q+"&sig="+zb+"&ad_cpn=[AD_CPN]&id="+ equals www.youtube.com (Youtube)
Source: chromecache_445.3.drString found in binary or memory: g.LI=function(p){var C=g.bL(p);jYj.includes(C)&&(C="www.youtube.com");return p.protocol+"://"+C}; equals www.youtube.com (Youtube)
Source: chromecache_445.3.drString found in binary or memory: g.bL=function(p){p=fI(p.Vn);return p==="www.youtube-nocookie.com"?"www.youtube.com":p}; equals www.youtube.com (Youtube)
Source: chromecache_445.3.drString found in binary or memory: g.h.getVideoUrl=function(p,C,V,N,H,X,d){C={list:C};V&&(H?C.time_continue=V:C.t=V);V=d?"music.youtube.com":g.bL(this);H=V==="www.youtube.com";!X&&N&&H?X="https://youtu.be/"+p:g.DW(this)?(X="https://"+V+"/fire",C.v=p):(X&&H?(X=this.protocol+"://"+V+"/shorts/"+p,N&&(C.feature="share")):(X=this.protocol+"://"+V+"/watch",C.v=p),gq&&(p=no1())&&(C.ebc=p));return g.gA(X,C)}; equals www.youtube.com (Youtube)
Source: chromecache_596.3.dr, chromecache_505.3.drString found in binary or memory: gd+";dc_dbm_token="+u+";dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;tfua=;ltd=;dc_tdv="+fa+";ord="+gd+";dc_rui="+fa+";dc_exteid="+Tb+";dc_av="+fa+";dc_sk="+fa+";dc_ctype="+jb+";dc_pubid="+fa+";dc_btype=3?gclid="+ab+"&ase=2"},{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+B+"____________"+D+"AxAA&sigh="+x+"&cid="+ea+"&label=video_card_endcap_action_headline_click"}],commandMetadata:{webCommandMetadata:{url:"https://www.googleadservices.com/pagead/aclk?sa=L&ai=C"+B+"____________"+ equals www.youtube.com (Youtube)
Source: chromecache_596.3.dr, chromecache_505.3.drString found in binary or memory: gd+";dc_trk_cid="+gd+";dc_dbm_token="+u+";dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;tfua=;ltd=;dc_tdv="+fa+";ord="+gd+";dc_rui="+fa+";dc_exteid="+Rc+";dc_av="+fa+";dc_sk="+fa+";dc_ctype="+jb+";dc_pubid="+fa+";dc_btype=3?gclid="+ab+"&ase=2",attributionSrcMode:"ATTRIBUTION_SRC_MODE_LABEL_CHROME"}],fullscreenPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+B+"____________"+D+"AxAA&sigh="+x+"&cid="+ea+"&label=adfullscreen&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"}, equals www.youtube.com (Youtube)
Source: chromecache_596.3.dr, chromecache_505.3.drString found in binary or memory: hAa=function(){var a,b,c,d,e,g,k,m,n,q,t;return _.l(function(u){switch(u.nextAddress){case 1:_.jh(u,2),a=_.h(GAa()),b=a.next();case 4:if(b.done)return u.return(1);d=c=b.value;e=d.jsonRepresentation;g=d.objectRepresentation;k=btoa(e);m="data:application/json;base64,"+k;n=new Request(m);Object.defineProperty(n,"url",{get:function(){return"https://www.youtube.com/youtubei/v1/player?key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8&prettyPrint=false"}}); equals www.youtube.com (Youtube)
Source: chromecache_596.3.dr, chromecache_505.3.drString found in binary or memory: hoverText:{runs:[{text:ac}]},trackingParams:Eb+"="}},adVideoId:zd,impressionPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+B+"____________"+D+"AxAA&sigh="+zd+"&cid="+ea+"&label=video_companion_impression_tracking"}],adLayoutLoggingData:{serializedAdServingDataEntry:wj},associatedCompositePlayerBytesLayoutId:Vd}},adSlotLoggingData:{serializedSlotAdServingDataEntry:Sm}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_SELF_START"}},renderer:{actionCompanionAdRenderer:{headline:{text:Ja, equals www.youtube.com (Youtube)
Source: chromecache_505.3.drString found in binary or memory: isTemplated:!0,trackingParams:Eb+"="}},trackingParams:Eb+"="}},adInfoRenderer:{adHoverTextButtonRenderer:{button:{buttonRenderer:{style:"STYLE_UNKNOWN",size:"SIZE_DEFAULT",isDisabled:!1,serviceEndpoint:{clickTrackingParams:Fd,openPopupAction:{popup:{aboutThisAdRenderer:{url:(MH.privateDoNotAccessOrElseTrustedResourceUrlWrappedValue="https://www.youtube.com/aboutthisad?pf=web&source=youtube&reasons=A"+N+"&hl="+qa+"&origin=www.youtube.com&ata_theme="+xi,MH),trackingParams:Eb+"="}},popupType:"DIALOG"}}, equals www.youtube.com (Youtube)
Source: chromecache_505.3.drString found in binary or memory: kf+"&el="+If+"&len="+vc+"&of="+eb+"&uga="+jb+"&vm="+hd},ptrackingUrl:{baseUrl:"https://www.youtube.com/ptracking?ei="+R+"&m="+Sa+"&oid="+eb+"&plid="+O+"&pltype="+cd+"&ptchn="+eb+"&ptk="+G+"&video_id="+x},qoeUrl:{baseUrl:"https://s.youtube.com/api/stats/qoe?cl="+gd+"&docid="+x+"&ei="+R+"&event="+Sm+"&feature="+m+"&fexp="+Dq+"&ns="+qa+"&plid="+O+"&referrer=https%3A%2F%2Fwww.youtube.com%2F&sdetail=p%3A%2F&sourceid="+kf},atrUrl:{baseUrl:"https://s.youtube.com/api/stats/atr?docid="+x+"&ei="+R+"&feature="+ equals www.youtube.com (Youtube)
Source: chromecache_596.3.dr, chromecache_505.3.drString found in binary or memory: lottiePlayerProps:function(){var O="loading_animation_"+u();return{animationConfig:{name:O,path:"https://www.gstatic.com/youtube/img/lottie/playables_loading_animation/"+O+".json",loop:!0,autoplay:!0}}}})),_.r("div",{class:"mini-app-splash-screen-view-model-wiz__timeout-message-container"},_.r(_.pk,{cond:D, equals www.youtube.com (Youtube)
Source: chromecache_505.3.drString found in binary or memory: lottiePlayerProps:{animationConfig:{loop:!1,autoplay:!1}},type:"FACE_UNHAPPY",totalFrames:121,lazyLoad:!1}],["FACE_VERY_HAPPY",{name:"animated_face_very_happy_light",nameDarkTheme:"animated_face_very_happy_dark",path:"https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/light_mode/face_very_happy.json",pathDarkTheme:"https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/dark_mode/face_very_happy.json",lottiePlayerProps:{animationConfig:{loop:!1,autoplay:!1}},type:"FACE_VERY_HAPPY", equals www.youtube.com (Youtube)
Source: chromecache_596.3.dr, chromecache_505.3.drString found in binary or memory: lottiePlayerProps:{animationRef:k,animationConfig:{name:e.uniqueId+"-background",autoplay:!1,loop:!1,path:"https://www.gstatic.com/youtube/img/lottie/smartimations/smartimation_container_"+(MLa()?"dark":"light")+".json",rendererSettings:{viewBoxOnly:!0}}}}))}),_.r("div",{class:"smartimation__content"},a))}; equals www.youtube.com (Youtube)
Source: chromecache_505.3.drString found in binary or memory: loudnessDb:-3.7800007}]},playerAds:[{playerLegacyDesktopWatchAdsRenderer:{playerAdParams:{showContentThumbnail:!0,enabledEngageTypes:"3,6,4,5,17,1"},gutParams:{tag:"\\4061\\ytpwmpu"},showCompanion:!0,showInstream:!0,useGut:!0}}],playbackTracking:{videostatsPlaybackUrl:{baseUrl:"https://s.youtube.com/api/stats/playback?cl="+gd+"&docid="+x+"&ei="+R+"&feature="+m+"&fexp="+Dq+"&ns="+qa+"&plid="+O+"&referrer=https%3A%2F%2Fwww.youtube.com%2F&sdetail=p%3A%2F&sourceid="+kf+"&el="+If+"&len="+vc+"&of="+eb+ equals www.youtube.com (Youtube)
Source: chromecache_596.3.dr, chromecache_505.3.drString found in binary or memory: m+"&len="+vc+"&ns="+qa+"&plid="+O+"&ver="+fa,elapsedMediaTimeSeconds:5},videostatsScheduledFlushWalltimeSeconds:[10,20,30],videostatsDefaultFlushIntervalSeconds:40},captions:{playerCaptionsTracklistRenderer:{captionTracks:[{baseUrl:"https://www.youtube.com/api/timedtext?v="+x+"&caps="+gc+"&opi="+gd+"&xoaf="+fa+"&hl="+qa+"&ip="+lb+"&ipbits="+fa+"&expire="+Zb+"&sparams=ip,ipbits,expire,v,caps,opi,xoaf&signature="+lb+"&key="+gc+"&lang="+sa,name:{simpleText:Df},vssId:".en-US",languageCode:"en-US",isTranslatable:!0, equals www.youtube.com (Youtube)
Source: chromecache_596.3.dr, chromecache_505.3.drString found in binary or memory: n.baseUrl.replace("https://www.youtube.com","");break b}m=void 0}m&&c.push({testUrl:_.ha.location.origin+m,baseUrl:_.ha.location.origin+"/feed/download",method:"GET"})}if(_.v("ad_net_pb_pbp")){var x;b:{m=/api\/stats\/qoe/;if(n=In().objectRepresentation.playbackTracking){q=[];q.push(n==null?void 0:(x=n.videostatsPlaybackUrl)==null?void 0:x.baseUrl);var B;q.push(n==null?void 0:(B=n.videostatsDelayplayUrl)==null?void 0:B.baseUrl);var D;q.push(n==null?void 0:(D=n.videostatsWatchtimeUrl)==null?void 0: equals www.youtube.com (Youtube)
Source: chromecache_505.3.drString found in binary or memory: nameDarkTheme:"animated_face_meh_dark",path:"https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/light_mode/face_meh.json",pathDarkTheme:"https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/dark_mode/face_meh.json",lottiePlayerProps:{animationConfig:{loop:!1,autoplay:!1}},type:"FACE_MEH",totalFrames:121,lazyLoad:!1}],["FACE_SAD",{name:"animated_face_sad_light",nameDarkTheme:"animated_face_sad_dark",path:"https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/light_mode/face_sad.json", equals www.youtube.com (Youtube)
Source: chromecache_445.3.drString found in binary or memory: new Set;this.deviceIsAudioOnly=!(C==null||!C.deviceIsAudioOnly);this.xt=XW(this.xt,p.ismb);this.uL?(M=p.vss_host||"s.youtube.com",M==="s.youtube.com"&&(M=fI(this.Vn)||"www.youtube.com")):M="video.google.com";this.a9=M;Oe(this,p,!0);this.vr=new Wb;g.R(this,this.vr);T=C?C.innertubeApiKey:d8("",p.innertube_api_key);c=C?C.innertubeApiVersion:d8("",p.innertube_api_version);M=C?C.innertubeContextClientVersion:d8("",p.innertube_context_client_version);T=g.QJ("INNERTUBE_API_KEY")||T;c=g.QJ("INNERTUBE_API_VERSION")|| equals www.youtube.com (Youtube)
Source: chromecache_505.3.drString found in binary or memory: onEndpointTapStart_:function(a){kIa(a)}}];var Fsb=_.v("enable_cairo_refresh_signature_moments_web"),oq=new Map([["FACE_HAPPY",{name:"animated_face_happy_light",nameDarkTheme:"animated_face_happy_dark",path:"https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/light_mode/face_happy.json",pathDarkTheme:"https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/dark_mode/face_happy.json",lottiePlayerProps:{animationConfig:{loop:!1,autoplay:!1}},type:"FACE_HAPPY",totalFrames:121,lazyLoad:!1}],["FACE_MEH",{name:"animated_face_meh_light", equals www.youtube.com (Youtube)
Source: chromecache_445.3.drString found in binary or memory: p))):this.api.K().G("enable_adb_handling_in_sabr")&&V==="BROWSER_OR_EXTENSION_ERROR"&&!N.Y?(N=N.hostLanguage,p="//support.google.com/youtube/answer/3037019#zippy=%2Cupdate-your-browser-and-check-your-extensions",N&&(p=g.gA(p,{hl:N})),this.Jc(CZ(this,"BROWSER_OR_EXTENSION_ERROR",p))):this.Jc(g.Gb(p.errorMessage)):this.Jc(CZ(this,"HTML5_NO_AVAILABLE_FORMATS_FALLBACK_WITH_LINK_SHORT","//www.youtube.com/supported_browsers")):(p=N.hostLanguage,V="//support.google.com/youtube/?p=player_error1",p&&(V=g.gA(V, equals www.youtube.com (Youtube)
Source: chromecache_445.3.drString found in binary or memory: p.details.rc!=="429"?p.errorCode==="ump.spsrejectfailure"&&(H="HTML5_SPS_UMP_STATUS_REJECTED"):(H="TOO_MANY_REQUESTS",X="6");this.k_.GM(p.errorCode,p.severity,H,S9(p.details),X)}else this.k_.publish("nonfatalerror",p),N=/^pp/.test(this.videoData.clientPlaybackNonce),this.DE(p.errorCode,p.details),N&&p.errorCode==="manifest.net.connect"&&(p="https://www.youtube.com/generate_204?cpn="+this.videoData.clientPlaybackNonce+"&t="+(0,g.f3)(),bT(p,"manifest",function(d){C.Y=!0;C.Ta("pathprobe",d)},function(d){C.DE(d.errorCode, equals www.youtube.com (Youtube)
Source: chromecache_505.3.drString found in binary or memory: pathDarkTheme:"https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/dark_mode/face_sad.json",lottiePlayerProps:{animationConfig:{loop:!1,autoplay:!1}},type:"FACE_SAD",totalFrames:121,lazyLoad:!1}],["FACE_UNHAPPY",{name:"animated_face_unhappy_light",nameDarkTheme:"animated_face_unhappy_dark",path:"https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/light_mode/face_unhappy.json",pathDarkTheme:"https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/dark_mode/face_unhappy.json", equals www.youtube.com (Youtube)
Source: chromecache_505.3.drString found in binary or memory: pausePings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+B+"____________"+D+"AxAA&sigh="+zd+"&cid="+ea+"&label=adpause&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+fa+";dc_exteid="+Tb+";met="+fa+";ecn"+fa+"="+fa+";etm1="+fa+";eid1="+jb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],rewindPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+B+"____________"+D+"AxAA&sigh="+zd+"&cid="+ equals www.youtube.com (Youtube)
Source: chromecache_596.3.dr, chromecache_505.3.drString found in binary or memory: pingingEndpoint:{hack:!0}}]}}},skipButton:{skipButtonRenderer:{message:{text:Vd,isTemplated:!1,trackingParams:Eb+"="},trackingParams:Eb+"="}},adLayoutLoggingData:{serializedAdServingDataEntry:hc},skipPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+B+"____________"+D+"AxAA&sigh="+zd+"&cid="+ea+"&label=videoskipped&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+fa+";dc_exteid="+Tb+";met="+fa+";ecn"+ equals www.youtube.com (Youtube)
Source: chromecache_505.3.drString found in binary or memory: pings:{impressionPings:[{baseUrl:"https://ad.doubleclick.net/ddm/trackimp/N444803.2428500DBMSITEID/B30029229.368252041;dc_trk_aid="+gd+";dc_trk_cid="+gd+";dc_dbm_token="+u+";ord="+Zb+";dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;tfua=;ltd=;dc_tdv="+fa+";dc_rui="+fa+";dc_exteid="+Tb+";dc_av="+ec+";dc_sk="+fa+";dc_ctype="+jb+";dc_ref=http://www.youtube.com/video/"+zd+";dc_pubid="+fa+";dc_btype=23?gclid="+ab+"&ase=2",attributionSrcMode:"ATTRIBUTION_SRC_MODE_LABEL_CHROME"},{baseUrl:"https://www.youtube.com/pagead/adview?ai=C"+ equals www.youtube.com (Youtube)
Source: chromecache_596.3.dr, chromecache_505.3.drString found in binary or memory: progressPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+B+"____________"+D+"AxAA&sigh="+zd+"&cid="+ea+"&label=video_skip_shown&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]",offsetMilliseconds:5E3},{baseUrl:"https://www.googleadservices.com/pagead/aclk?sa=L&ai=C"+B+"____________"+D+"AxAA&ase=2&num="+fa+"&cid="+ea+"&ad_cpn=%5BAD_CPN%5D&sig="+U+"&adurl="+Be+"&ctype="+ec+"&ms=[CLICK_MS]&label=video_10s_engaged_view&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=",offsetMilliseconds:1E4, equals www.youtube.com (Youtube)
Source: chromecache_596.3.dr, chromecache_505.3.drString found in binary or memory: renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"10000",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei="+R+"&m_pos="+jb+"&token=ALHj"+Y+"&index="+fa+"&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver="+c+"&m_pos_ms="+Kc}},adSlotLoggingData:{serializedSlotAdServingDataEntry:Pk}}}, equals www.youtube.com (Youtube)
Source: chromecache_505.3.drString found in binary or memory: resumePings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+B+"____________"+D+"AxAA&sigh="+x+"&cid="+ea+"&label=adresume&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+fa+";dc_exteid="+Tb+";met="+fa+";ecn"+fa+"="+fa+";etm1="+fa+";eid1="+jb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],skipPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+B+"____________"+D+"AxAA&sigh="+x+"&cid="+ea+ equals www.youtube.com (Youtube)
Source: chromecache_596.3.dr, chromecache_505.3.drString found in binary or memory: return _.r("yt-smartimation",{class:YLa(n,t,e)},_.Me(e.experimentEnabled,function(){return _.r("div",{class:"smartimation__border"},_.r(vIa,{className:"smartimation__border-gradient",lottiePlayerProps:{animationRef:g,animationConfig:{name:e.uniqueId+"-border",autoplay:!1,loop:!1,path:"https://www.gstatic.com/youtube/img/lottie/smartimations/smartimation_border_"+(MLa()?"dark":"light")+(_.v("enable_cairo_refresh_signature_moments_web")?"_v2":"")+".json"}}}))}),_.Me(e.experimentEnabled&&t,function(){return _.r("div", equals www.youtube.com (Youtube)
Source: chromecache_596.3.drString found in binary or memory: return _.r(_.pk,{cond:d,then:function(){return _.r("div",{class:"ytwYouChatChipsDataChipWrapper",role:"button","on:click":k,tabindex:0,el:b},_.r("div",{class:"ytwYouChatChipsDataChip","data-disabled":a.disabled},g))}})});var ydc;ydc={animationConfig:{autoplay:!1,loop:!1,renderer:"svg",rendererSettings:{viewBoxSize:"12 0 48 48"},name:"YOUCHAT_ICON",path:"https://www.gstatic.com/youtube/img/lottie/youchat_animations/progress_indicator_solo_v1.json"}};_.zdc=_.tp(function(a){var b=function(){var B;return(B=a.data().text)==null?void 0:B.content},c=function(){var B,D; equals www.youtube.com (Youtube)
Source: chromecache_596.3.dr, chromecache_505.3.drString found in binary or memory: rootVe:83769}},urlEndpoint:{url:"https://www.googleadservices.com/pagead/aclk?sa=L&ai=C"+B+"____________"+D+"AxAA&ase=2&num="+fa+"&cid="+ea+"&ad_cpn=%5BAD_CPN%5D&sig="+U+"&adurl="+Be+"&label=video_click_to_advertiser_site&ctype="+ec+"&ms=[CLICK_MS]",target:"TARGET_NEW_WINDOW",attributionSrcMode:"ATTRIBUTION_SRC_MODE_LABEL_CHROME"}},trackingParams:Eb+"="}},durationMilliseconds:7E3,countdownRenderer:{timedPieCountdownRenderer:{trackingParams:Eb+"="}},navigationEndpoint:{clickTrackingParams:Fd,loggingUrls:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+ equals www.youtube.com (Youtube)
Source: chromecache_505.3.drString found in binary or memory: this.bgChallenge=tPa(a.bgChallenge);this.ttlSeconds=uPa(is(a.challenge||""));this.fetcher=b(this.requestKey,_.v("par_at_ep")?["www.youtube.com","m.youtube.com"].includes(_.ha.location.hostname)?"/api/jnn/v1/GenerateIT":"https://jnn-pa.googleapis.com/$rpc/google.internal.waa.v1.Waa/GenerateIT":"https://jnn-pa.googleapis.com/$rpc/google.internal.waa.v1.Waa/GenerateIT",a);kSa(this.fetcher)},ACb=function(a){if(!a.vm){var b={maxAttempts:5, equals www.youtube.com (Youtube)
Source: chromecache_445.3.drString found in binary or memory: this.yn.sY&&(p.authuser=this.yn.sY);this.yn.pageId&&(p.pageid=this.yn.pageId);isNaN(this.cryptoPeriodIndex)||(p.cpi=this.cryptoPeriodIndex.toString());var H=(H=/_(TV|STB|GAME|OTT|ATV|BDP)_/.exec(g.O1()))?H[1]:"";H==="ATV"&&(p.cdt=H);this.W=p;this.W.session_id=N;this.a$=!0;this.C.flavor==="widevine"&&(this.W.hdr="1");this.C.flavor==="playready"&&(C=Number(eO(C.experiments,"playready_first_play_expiration")),!isNaN(C)&&C>=0&&(this.W.mfpe=""+C),this.a$=!1);C="";g.O6(this.C)?fb(this.C)?(N=V.C)&&(C="https://www.youtube.com/api/drm/fps?ek="+ equals www.youtube.com (Youtube)
Source: chromecache_505.3.drString found in binary or memory: totalFrames:121,lazyLoad:!1}],["LIKE",{name:"animated_like_light",nameDarkTheme:"animated_like_dark",path:"https://www.gstatic.com/youtube/img/lottie/animated_like_icon/"+(Fsb?"animated_like_icon_light_v4":"animated_like_icon_v2_light")+".json",pathDarkTheme:"https://www.gstatic.com/youtube/img/lottie/animated_like_icon/"+(Fsb?"animated_like_icon_dark_v4":"animated_like_icon_v2_dark")+".json",lottiePlayerProps:{animationConfig:{loop:!1,autoplay:!1}},type:"LIKE",totalFrames:Fsb?60:119,lazyLoad:!0}], equals www.youtube.com (Youtube)
Source: chromecache_596.3.dr, chromecache_505.3.drString found in binary or memory: trackName:""},{baseUrl:"https://www.youtube.com/api/timedtext?v="+x+"&caps="+gc+"&opi="+gd+"&xoaf="+fa+"&hl="+qa+"&ip="+lb+"&ipbits="+fa+"&expire="+Zb+"&sparams=ip,ipbits,expire,v,caps,opi,xoaf&signature="+lb+"&key="+gc+"&kind="+gc+"&lang="+qa,name:{simpleText:Pk},vssId:"a.it",languageCode:"it",kind:"asr",isTranslatable:!0,trackName:""}],audioTracks:[{captionTrackIndices:[0,1],defaultCaptionTrackIndex:0,visibility:"UNKNOWN",hasDefaultTrack:!0,captionsInitialState:"CAPTIONS_INITIAL_STATE_OFF_RECOMMENDED"}], equals www.youtube.com (Youtube)
Source: chromecache_505.3.drString found in binary or memory: trackingParams:Eb+"=",adInfoRenderer:{adHoverTextButtonRenderer:{button:{buttonRenderer:{style:"STYLE_UNKNOWN",size:"SIZE_DEFAULT",isDisabled:!1,icon:{iconType:"INFO_OUTLINE"},navigationEndpoint:{clickTrackingParams:Fd,openPopupAction:{popup:{aboutThisAdRenderer:{url:(tZ.privateDoNotAccessOrElseTrustedResourceUrlWrappedValue="https://www.youtube.com/aboutthisad?pf=web&source=youtube&reasons=A"+N+"&hl="+qa+"&origin=www.youtube.com&ata_theme="+xi,tZ),trackingParams:Eb+"="}},popupType:"DIALOG"}},trackingParams:Eb+ equals www.youtube.com (Youtube)
Source: chromecache_596.3.dr, chromecache_505.3.drString found in binary or memory: trackingParams:Eb+"=",backgroundImage:{thumbnail:{thumbnails:[{url:""}]},trackingParams:Eb+"="},abandonCommands:{commands:[{clickTrackingParams:Fd,loggingUrls:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+B+"____________"+D+"AxAA&sigh="+x+"&cid="+ea+"&label=video_abandon&ad_mt=[AD_MT]&ad_tos=[AD_TOS]&ad_wat=[AD_WAT]&final=[FINAL]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+fa+";dc_exteid="+Tb+";met="+fa+";ecn"+ equals www.youtube.com (Youtube)
Source: chromecache_505.3.drString found in binary or memory: uf+"&ad_len="+Kc+"&ad_mt=[AD_MT]&ad_sys=YT%3AAdSense-Viral%2CAdSense-Viral&ad_v="+zd+"&aqi="+R+"&ad_rmp="+fa+"&sli="+fa}],errorPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+B+"____________"+D+"AxAA&sigh="+zd+"&cid="+ea+"&label=videoplayfailed[ERRORCODE]"}],mutePings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+B+"____________"+D+"AxAA&sigh="+zd+"&cid="+ea+"&label=admute&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+ equals www.youtube.com (Youtube)
Source: chromecache_445.3.drString found in binary or memory: var D$={};var WK1={FU:[{XU:/Unable to load player module/,weight:20},{XU:/Failed to fetch/,weight:500},{XU:/XHR API fetch failed/,weight:10},{XU:/JSON parsing failed after XHR fetch/,weight:10},{XU:/Retrying OnePlatform request/,weight:10},{XU:/CSN Missing or undefined during playback association/,weight:100},{XU:/Non-recoverable error. Do not retry./,weight:0},{XU:/Internal Error. Retry with an exponential backoff./,weight:0},{XU:/API disabled by application./,weight:0}],uq:[{callback:AZv,weight:500}]};var ghv=/[&\?]action_proxy=1/,LFs=/[&\?]token=([\w-]*)/,WFy=/[&\?]video_id=([\w-]*)/,Qya=/[&\?]index=([\d-]*)/,rZe=/[&\?]m_pos_ms=([\d-]*)/,G3u=/[&\?]vvt=([\w-]*)/,Yx1="ca_type dt el flash u_tz u_his u_h u_w u_ah u_aw u_cd u_nplug u_nmime frm u_java bc bih biw brdim vis wgl".split(" "),Bi1="www.youtube-nocookie.com youtube-nocookie.com www.youtube-nocookie.com:443 youtube.googleapis.com www.youtubeedu.com www.youtubeeducation.com video.google.com redirector.gvt1.com".split(" "),nha={android:"ANDROID", equals www.youtube.com (Youtube)
Source: chromecache_596.3.dr, chromecache_505.3.drString found in binary or memory: weight:0},{messageRegExp:/.*wtd-div.*/,weight:0},{messageRegExp:/.*Blocked a frame with origin "https:\/\/www.youtube.com" from accessing a cross-origin frame.*/,weight:0},{messageRegExp:/.*disguiseToken.*/,weight:0},{messageRegExp:/Identifier 'YTNonstop' has already been declared/,weight:1E3},{messageRegExp:/Cannot read properties of undefined (reading 'setTimeout')/,weight:0},{messageRegExp:/undefined is not an object \(evaluating 'this.\w+.setTimeout'\)/,weight:0},{messageRegExp:/BWB:Timeout/, equals www.youtube.com (Youtube)
Source: chromecache_596.3.dr, chromecache_505.3.drString found in binary or memory: weight:500},{callback:function(a){if(!a.stack)return!1;var b=a.stack.trim().split("\n");b.length&&b[0].endsWith("Error: "+a.message)&&b.shift();b.length&&b[b.length-1].includes("at window.onerror (")&&b.pop();if(!b.length)return!0;if(a.message==="Script error.")return b[0].includes("www.youtube.com")||b.length>=2&&b[0].startsWith("at new")&&b[1].startsWith("at window.onerror");if(a.message==="Unexpected token")return!0;a=_.h(b);for(b=a.next();!b.done;b=a.next())if(b=b.value,!(b.includes("<anonymous>")|| equals www.youtube.com (Youtube)
Source: chromecache_505.3.drString found in binary or memory: x+"/maxresdefault.jpg",width:1280,height:720}]},embed:{iframeUrl:"https://www.youtube.com/embed/"+zd,width:1280,height:720},title:{simpleText:Ja},description:{simpleText:Df},lengthSeconds:"1156",ownerProfileUrl:"http://www.youtube.com/@"+If,externalChannelId:tb,isFamilySafe:!0,availableCountries:"AD AE AF AG AI AL AM AO AQ AR AS AT AU AW AX AZ BA BB BD BE BF BG BH BI BJ BL BM BN BO BQ BR BS BT BV BW BY BZ CA CC CD CF CG CH CI CK CL CM CN CO CR CU CV CW CX CY CZ DE DJ DK DM DO DZ EC EE EG EH ER ES ET FI FJ FK FM FO FR GA GB GD GE GF GG GH GI GL GM GN GP GQ GR GS GT GU GW GY HK HM HN HR HT HU ID IE IL IM IN IO IQ IR IS IT JE JM JO JP KE KG KH KI KM KN KP KR KW KY KZ LA LB LC LI LK LR LS LT LU LV LY MA MC MD ME MF MG MH MK ML MM MN MO MP MQ MR MS MT MU MV MW MX MY MZ NA NC NE NF NG NI NL NO NP NR NU NZ OM PA PE PF PG PH PK PL PM PN PR PS PT PW PY QA RE RO RS RU RW SA SB SC SD SE SG SH SI SJ SK SL SM SN SO SR SS ST SV SX SY SZ TC TD TF TG TH TJ TK TL TM TN TO TR TT TV TW TZ UA UG UM US UY UZ VA VC VE VG VI VN VU WF WS YE YT ZA ZM ZW".split(" "), equals www.youtube.com (Youtube)
Source: chromecache_505.3.drString found in binary or memory: x,target:"TARGET_NEW_WINDOW"}},trackingParams:Eb+"="}},trackingParams:Eb+"="}}}},endscreen:{endscreenRenderer:{elements:[{endscreenElementRenderer:{style:"CHANNEL",image:{thumbnails:[{url:"https://yt3.ggpht.com/"+Ea+"=s250-c-k-c0x00ffffff-no-rj",width:250,height:250},{url:"https://yt3.ggpht.com/"+Ea+"=s400-c-k-c0x00ffffff-no-rj",width:400,height:400}]},icon:{thumbnails:[{url:"https://www.gstatic.com/youtube/img/annotations/youtube.png"}]},left:.030214407,width:.15438597,top:.37587035,aspectRatio:1, equals www.youtube.com (Youtube)
Source: chromecache_505.3.drString found in binary or memory: zd+"&aqi="+R+"&ad_rmp="+fa+"&sli="+fa}],errorPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+B+"____________"+D+"AxAA&sigh="+x+"&cid="+ea+"&label=videoplayfailed[ERRORCODE]"}],mutePings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+B+"____________"+D+"AxAA&sigh="+x+"&cid="+ea+"&label=admute&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+fa+";dc_exteid="+Tb+";met="+fa+";ecn"+fa+"="+ equals www.youtube.com (Youtube)
Source: chromecache_604.3.drString found in binary or memory: {"name":"YouTube","short_name":"YouTube","background_color":"#FFFFFF","display":"minimal-ui","start_url":"/?feature\u003dytca","scope":"/","icons":[{"src":"https://www.gstatic.com/youtube/img/branding/favicon/favicon_144x144_v2.png","sizes":"144x144","type":"image/png"},{"src":"https://www.gstatic.com/youtube/img/branding/favicon/favicon_192x192_v2.png","sizes":"192x192","type":"image/png"},{"src":"https://www.gstatic.com/youtube/img/web/monochrome/logo_16x16.png","sizes":"16x16","type":"image/png","purpose":"monochrome"},{"src":"https://www.gstatic.com/youtube/img/web/monochrome/logo_32x32.png","sizes":"32x32","type":"image/png","purpose":"monochrome"},{"src":"https://fonts.gstatic.com/s/i/googlematerialicons/video_youtube/v11/white-48dp/1x/gm_video_youtube_white_48dp.png","sizes":"48x48","type":"image/png","purpose":"monochrome"},{"src":"https://www.gstatic.com/youtube/img/web/monochrome/logo_512x512.png","sizes":"512x512","type":"image/png","purpose":"monochrome"}],"theme_color":"#FF0000","gcm_sender_id":"402845223712","gcm_user_visible_only":true,"related_applications":[],"capture_links":"none","shortcuts":[{"name":"Subscriptions","url":"/feed/subscriptions?feature\u003dapp_shortcuts","icons":[{"src":"https://www.gstatic.com/youtube/img/web/shortcuts/subscriptions_512x512.png","sizes":"512x512","type":"image/png","purpose":"any monochrome"}]},{"name":"Explore","url":"/feed/explore?feature\u003dapp_shortcuts","icons":[{"src":"https://www.gstatic.com/youtube/img/web/shortcuts/explore_512x512.png","sizes":"512x512","type":"image/png","purpose":"any monochrome"}]}]} equals www.youtube.com (Youtube)
Source: chromecache_596.3.dr, chromecache_505.3.drString found in binary or memory: {adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:be,offsetEndMilliseconds:be},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"10000",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei="+R+"&m_pos="+ec+"&token=ALHj"+Y+"&index="+fa+"&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver="+ equals www.youtube.com (Youtube)
Source: chromecache_596.3.dr, chromecache_505.3.drString found in binary or memory: {adPlacementRenderer:{config:{adPlacementConfig:{kind:"zf",adTimeOffset:{offsetStartMilliseconds:"63",offsetEndMilliseconds:"83"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"59",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_596.3.dr, chromecache_505.3.drString found in binary or memory: {baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+fa+";dc_exteid="+Tb+";met="+fa+";ecn"+fa+"="+fa+";etm1="+fa+";eid1="+jb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],activeViewFullyViewableAudibleHalfDurationPings:[{baseUrl:"https://www.youtube.com/pcs/activeview?xai="+q+"&sig="+zb+"&ad_cpn=[AD_CPN]&id="+ac+"&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]&avgm="+fa},{baseUrl:"https://pagead2.googlesyndication.com/activeview_ext?id="+ac+"&dc_pubid="+fa+"&dc_exteid="+Tb+"&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]?"}], equals www.youtube.com (Youtube)
Source: chromecache_596.3.dr, chromecache_505.3.drString found in binary or memory: {baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+fa+";dc_exteid="+Tb+";met="+fa+";ecn"+fa+"="+fa+";etm1="+fa+";eid1="+jb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],activeViewViewablePings:[{baseUrl:"https://www.youtube.com/pcs/activeview?xai="+q+"&sig="+zb+"&ad_cpn=[AD_CPN]&id="+ac+"&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://pagead2.googlesyndication.com/activeview_ext?id="+ac+"&dc_pubid="+fa+"&dc_exteid="+Tb+"&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]?"}], equals www.youtube.com (Youtube)
Source: chromecache_596.3.dr, chromecache_505.3.drString found in binary or memory: {baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+fa+";dc_exteid="+Tb+";met="+fa+";ecn"+fa+"="+fa+";etm1="+fa+";eid1="+jb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],pingingEndpoint:{hack:!0}}]},adRendererCommands:{impressionCommand:{clickTrackingParams:Fd,commandExecutorCommand:{commands:[{clickTrackingParams:Fd,loggingUrls:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+B+"____________"+D+"AxAA&sigh="+zd+"&cid="+ea+"&label=video_card_endcap_impression"}], equals www.youtube.com (Youtube)
Source: chromecache_505.3.drString found in binary or memory: {baseUrl:"https://www.youtube.com/pagead/adview?ai=C"+B+"____________"+D+"AxAA&sigh="+zd+"&cid="+ea+"&ad_cpn=[AD_CPN]&lact=[LACT]"},{baseUrl:"https://www.youtube.com/api/stats/ads?ver="+fa+"&ns="+fa+"&event="+fa+"&device="+fa+"&content_v="+x+"&el="+If+"&ei="+R+"&devicever="+c+"&bti="+Ib+"&format="+be+"&break_type="+fa+"&conn=[CONN]&cpn=[CPN]&lact=[LACT]&m_pos="+fa+"&mt=[MT]&p_h=[P_H]&p_w=[P_W]&rwt=[RWT]&sdkv="+lb+"&slot_pos="+fa+"&slot_len="+fa+"&vis=[VIS]&vol=[VOL]&wt=[WT]&ad_cpn=[AD_CPN]&ad_id="+ equals www.youtube.com (Youtube)
Source: chromecache_596.3.dr, chromecache_505.3.drString found in binary or memory: {instreamVideoAdRenderer:{skipOffsetMilliseconds:5E3,pings:{impressionPings:[{baseUrl:"https://ad.doubleclick.net/ddm/trackimp/N1957659.127733GOOGLE-YOUTUBE/B29940965.366940103;dc_trk_aid="+gd+";dc_trk_cid="+gd+";ord="+Zb+";dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;tfua=;ltd=;dc_tdv="+fa+";dc_rui="+fa+";dc_exteid="+Tb+";dc_av="+ec+";dc_sk="+fa+";dc_ctype="+jb+";dc_ref=http://www.youtube.com/video/"+zd+";dc_pubid="+fa+";dc_btype=23?gclid="+ab+"&ase=2",attributionSrcMode:"ATTRIBUTION_SRC_MODE_LABEL_CHROME"}, equals www.youtube.com (Youtube)
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: login.ecoleterradeasltd.xyz
Source: global trafficDNS traffic detected: DNS query: www.youtube.com
Source: global trafficDNS traffic detected: DNS query: i.ytimg.com
Source: global trafficDNS traffic detected: DNS query: rr5---sn-t0aedn7e.googlevideo.com
Source: global trafficDNS traffic detected: DNS query: rr1---sn-t0aekn7e.googlevideo.com
Source: global trafficDNS traffic detected: DNS query: play.google.com
Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: static.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: rr4---sn-5hnekn7l.googlevideo.com
Source: global trafficDNS traffic detected: DNS query: youtube.com
Source: global trafficDNS traffic detected: DNS query: yt3.ggpht.com
Source: global trafficDNS traffic detected: DNS query: rr3---sn-hgn7rnls.googlevideo.com
Source: global trafficDNS traffic detected: DNS query: 198.187.3.20.in-addr.arpa
Source: global trafficDNS traffic detected: DNS query: 212.20.149.52.in-addr.arpa
Source: unknownHTTP traffic detected: POST /videoplayback?expire=1736983033&ei=me2HZ-2nL8SOi9oPisrtiQg&ip=8.46.123.189&id=o-AKyJ6APo_xmU3hyOWsa3YHoYGUt8sE8XKQIaLAsHrJNc&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&met=1736961433%2C&mh=7c&mm=31%2C26&mn=sn-t0aekn7e%2Csn-ab5l6nkd&ms=au%2Conr&mv=u&mvi=1&pl=23&rms=au%2Cau&spc=9kzgDahe_SGBlvscB-CSmS5TBmVvPncUOl9JELF-jvvI8Iz7PYpaGYjUQlqKWsdClNpX5jw&svpuc=1&ns=uQLbVM-chL8tUjaXfMRPobUQ&sabr=1&rqh=1&mt=1736960638&fvip=5&keepalive=yes&fexp=51326932%2C51335594%2C51353498%2C51355912%2C51371294%2C51384460&c=WEB&n=7CynIX71ofFOeQ&sparams=expire%2Cei%2Cip%2Cid%2Csource%2Crequiressl%2Cxpc%2Cspc%2Csvpuc%2Cns%2Csabr%2Crqh&sig=AJfQdSswRQIhAKYEhZ7n2Qh1w6Cfc11jP_7hRKOM7K8mpkTQtzHhfd10AiBkiaWYHnNCZTzK9MsHA-juNigULO6IgYVgNcsHOdOn-g%3D%3D&lsparams=met%2Cmh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Crms&lsig=AGluJ3MwRAIgJqB8d2ZTecQOFZIrlKyV0sf8fkro3_Ahbr6Khx9lckACID8nATYBtposHQ8RPuW4luYAppmU3BkQwmVxg67nlshX&cpn=GE-qNtUxV6PWzLZX&cver=2.20250108.06.00-canary_control_2.20250114.01.00&rn=1&alr=yes HTTP/1.1Host: rr1---sn-t0aekn7e.googlevideo.comConnection: keep-aliveContent-Length: 1786sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenLast-Modified: Wed, 02 May 2007 10:26:10 GMTContent-Type: text/plainContent-Length: 0Connection: closeAccess-Control-Allow-Origin: https://www.youtube.comAccess-Control-Allow-Credentials: trueTiming-Allow-Origin: https://www.youtube.comAccess-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-MsVary: OriginCross-Origin-Resource-Policy: cross-originX-Content-Type-Options: nosniffDate: Wed, 15 Jan 2025 17:17:24 GMTServer: gvs 1.0
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenLast-Modified: Wed, 02 May 2007 10:26:10 GMTContent-Type: text/plainContent-Length: 0Connection: closeAccess-Control-Allow-Origin: https://www.youtube.comAccess-Control-Allow-Credentials: trueTiming-Allow-Origin: https://www.youtube.comAccess-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-MsVary: OriginCross-Origin-Resource-Policy: cross-originX-Content-Type-Options: nosniffDate: Wed, 15 Jan 2025 17:17:24 GMTServer: gvs 1.0
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenLast-Modified: Wed, 02 May 2007 10:26:10 GMTContent-Type: text/plainContent-Length: 0Connection: closeAccess-Control-Allow-Origin: https://www.youtube.comAccess-Control-Allow-Credentials: trueTiming-Allow-Origin: https://www.youtube.comAccess-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-MsVary: OriginCross-Origin-Resource-Policy: cross-originX-Content-Type-Options: nosniffDate: Wed, 15 Jan 2025 17:17:25 GMTServer: gvs 1.0
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenLast-Modified: Wed, 02 May 2007 10:26:10 GMTContent-Type: text/plainContent-Length: 0Connection: closeAccess-Control-Allow-Origin: https://www.youtube.comAccess-Control-Allow-Credentials: trueTiming-Allow-Origin: https://www.youtube.comAccess-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-MsVary: OriginCross-Origin-Resource-Policy: cross-originX-Content-Type-Options: nosniffDate: Wed, 15 Jan 2025 17:17:25 GMTServer: gvs 1.0
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenLast-Modified: Wed, 02 May 2007 10:26:10 GMTContent-Type: text/plainContent-Length: 0Connection: closeAccess-Control-Allow-Origin: https://www.youtube.comAccess-Control-Allow-Credentials: trueTiming-Allow-Origin: https://www.youtube.comAccess-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-MsVary: OriginCross-Origin-Resource-Policy: cross-originX-Content-Type-Options: nosniffDate: Wed, 15 Jan 2025 17:17:26 GMTServer: gvs 1.0
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenLast-Modified: Wed, 02 May 2007 10:26:10 GMTContent-Type: text/plainContent-Length: 0Connection: closeAccess-Control-Allow-Origin: https://www.youtube.comAccess-Control-Allow-Credentials: trueTiming-Allow-Origin: https://www.youtube.comAccess-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-MsVary: OriginCross-Origin-Resource-Policy: cross-originX-Content-Type-Options: nosniffDate: Wed, 15 Jan 2025 17:17:26 GMTServer: gvs 1.0
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenLast-Modified: Wed, 02 May 2007 10:26:10 GMTContent-Type: text/plainContent-Length: 0Connection: closeAccess-Control-Allow-Origin: https://www.youtube.comAccess-Control-Allow-Credentials: trueTiming-Allow-Origin: https://www.youtube.comAccess-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-MsVary: OriginCross-Origin-Resource-Policy: cross-originX-Content-Type-Options: nosniffDate: Wed, 15 Jan 2025 17:17:27 GMTServer: gvs 1.0
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenLast-Modified: Wed, 02 May 2007 10:26:10 GMTContent-Type: text/plainContent-Length: 0Connection: closeAccess-Control-Allow-Origin: https://www.youtube.comAccess-Control-Allow-Credentials: trueTiming-Allow-Origin: https://www.youtube.comAccess-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-MsVary: OriginCross-Origin-Resource-Policy: cross-originX-Content-Type-Options: nosniffDate: Wed, 15 Jan 2025 17:17:27 GMTServer: gvs 1.0
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenLast-Modified: Wed, 02 May 2007 10:26:10 GMTContent-Type: text/plainContent-Length: 0Connection: closeAccess-Control-Allow-Origin: https://www.youtube.comAccess-Control-Allow-Credentials: trueTiming-Allow-Origin: https://www.youtube.comAccess-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-MsVary: OriginCross-Origin-Resource-Policy: cross-originX-Content-Type-Options: nosniffDate: Wed, 15 Jan 2025 17:17:27 GMTServer: gvs 1.0
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenLast-Modified: Wed, 02 May 2007 10:26:10 GMTContent-Type: text/plainContent-Length: 0Connection: closeAccess-Control-Allow-Origin: https://www.youtube.comAccess-Control-Allow-Credentials: trueTiming-Allow-Origin: https://www.youtube.comAccess-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-MsVary: OriginCross-Origin-Resource-Policy: cross-originX-Content-Type-Options: nosniffDate: Wed, 15 Jan 2025 17:17:27 GMTServer: gvs 1.0
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenLast-Modified: Wed, 02 May 2007 10:26:10 GMTContent-Type: text/plainContent-Length: 0Connection: closeAccess-Control-Allow-Origin: https://www.youtube.comAccess-Control-Allow-Credentials: trueTiming-Allow-Origin: https://www.youtube.comAccess-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-MsVary: OriginCross-Origin-Resource-Policy: cross-originX-Content-Type-Options: nosniffDate: Wed, 15 Jan 2025 17:17:29 GMTServer: gvs 1.0
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenLast-Modified: Wed, 02 May 2007 10:26:10 GMTContent-Type: text/plainContent-Length: 0Connection: closeAccess-Control-Allow-Origin: https://www.youtube.comAccess-Control-Allow-Credentials: trueTiming-Allow-Origin: https://www.youtube.comAccess-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-MsVary: OriginCross-Origin-Resource-Policy: cross-originX-Content-Type-Options: nosniffDate: Wed, 15 Jan 2025 17:17:29 GMTServer: gvs 1.0
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 15 Jan 2025 17:17:38 GMTContent-Type: text/html; charset=UTF-8Server: ESFContent-Length: 1582X-XSS-Protection: 0X-Frame-Options: SAMEORIGINX-Content-Type-Options: nosniffAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: chromecache_596.3.drString found in binary or memory: http://hammerjs.github.io/
Source: chromecache_596.3.drString found in binary or memory: http://i1.ytimg.com/vi/
Source: chromecache_596.3.dr, chromecache_505.3.drString found in binary or memory: http://jsbin.com/temexa/4
Source: chromecache_596.3.drString found in binary or memory: http://mathiasbynens.be/
Source: chromecache_596.3.drString found in binary or memory: http://mths.be/fromcodepoint
Source: chromecache_505.3.drString found in binary or memory: http://polymer.github.io/AUTHORS.txt
Source: chromecache_505.3.drString found in binary or memory: http://polymer.github.io/CONTRIBUTORS.txt
Source: chromecache_505.3.drString found in binary or memory: http://polymer.github.io/LICENSE.txt
Source: chromecache_505.3.drString found in binary or memory: http://polymer.github.io/PATENTS.txt
Source: chromecache_596.3.dr, chromecache_537.3.dr, chromecache_445.3.dr, chromecache_505.3.drString found in binary or memory: http://tools.ietf.org/html/rfc1950
Source: chromecache_505.3.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_596.3.dr, chromecache_537.3.dr, chromecache_505.3.drString found in binary or memory: http://www.broofa.com
Source: chromecache_596.3.drString found in binary or memory: http://www.d-project.com/
Source: chromecache_596.3.drString found in binary or memory: http://www.denso-wave.com/qrcode/faqpatent-e.html
Source: chromecache_596.3.drString found in binary or memory: http://www.opensource.org/licenses/mit-license.php
Source: chromecache_596.3.dr, chromecache_505.3.drString found in binary or memory: http://www.youtube.com/
Source: chromecache_505.3.drString found in binary or memory: http://www.youtube.com/video/
Source: chromecache_445.3.drString found in binary or memory: http://www.youtube.com/videoplayback
Source: chromecache_445.3.drString found in binary or memory: http://youtube.com/drm/2012/10/10
Source: chromecache_445.3.drString found in binary or memory: http://youtube.com/streaming/metadata/segment/102015
Source: chromecache_445.3.drString found in binary or memory: http://youtube.com/streaming/otf/durations/112015
Source: chromecache_445.3.drString found in binary or memory: http://youtube.com/yt/2012/10/10
Source: chromecache_596.3.dr, chromecache_505.3.drString found in binary or memory: https://accounts.google.com/AddSession
Source: chromecache_596.3.dr, chromecache_505.3.drString found in binary or memory: https://accounts.google.com/ServiceLogin
Source: chromecache_596.3.dr, chromecache_505.3.drString found in binary or memory: https://accounts.youtube.com/RotateCookiesPage?origin=https://www.youtube.com&yt_pid=
Source: chromecache_505.3.drString found in binary or memory: https://ad.doubleclick.net/ddm/trackclk/N444803.2428500DBMSITEID/B30029229.368252041;dc_trk_aid=
Source: chromecache_596.3.dr, chromecache_505.3.drString found in binary or memory: https://ad.doubleclick.net/ddm/trackimp/N1957659.127733GOOGLE-YOUTUBE/B29940965.366940103;dc_trk_aid
Source: chromecache_596.3.dr, chromecache_505.3.drString found in binary or memory: https://ad.doubleclick.net/ddm/trackimp/N444803.2428500DBMSITEID/B30029229.368252041;dc_trk_aid=
Source: chromecache_505.3.drString found in binary or memory: https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid=
Source: chromecache_445.3.drString found in binary or memory: https://admin.youtube.com
Source: chromecache_539.3.dr, chromecache_592.3.dr, chromecache_610.3.drString found in binary or memory: https://ajax.googleapis.com/ajax/libs/spf/2.4.0/LICENSE
Source: chromecache_596.3.dr, chromecache_445.3.dr, chromecache_505.3.drString found in binary or memory: https://angular.dev/license
Source: chromecache_596.3.dr, chromecache_505.3.drString found in binary or memory: https://angular.io/license
Source: chromecache_596.3.dr, chromecache_505.3.drString found in binary or memory: https://apis.google.com
Source: chromecache_596.3.dr, chromecache_505.3.drString found in binary or memory: https://apis.google.com/js/api.js
Source: chromecache_596.3.dr, chromecache_505.3.drString found in binary or memory: https://clients2.google.com/gr/gr_sync.js
Source: chromecache_445.3.drString found in binary or memory: https://docs.google.com/get_video_info
Source: chromecache_596.3.dr, chromecache_505.3.drString found in binary or memory: https://docs.google.com/picker
Source: chromecache_596.3.drString found in binary or memory: https://embeddedassistant-clients6.youtube.com/google.assistant.embedded.v1.EmbeddedAssistant/YTAssi
Source: chromecache_596.3.drString found in binary or memory: https://embeddedassistant-frontend-clients6.youtube.com/google.assistant.embedded.v1.EmbeddedAssista
Source: chromecache_596.3.drString found in binary or memory: https://embeddedassistant-frontend-webchannel.googleapis.com/google.assistant.embedded.v1.EmbeddedAs
Source: chromecache_596.3.drString found in binary or memory: https://embeddedassistant-webchannel.googleapis.com/google.assistant.embedded.v1.EmbeddedAssistant/Y
Source: chromecache_540.3.drString found in binary or memory: https://fonts.google.com/license/googlerestricted
Source: chromecache_596.3.dr, chromecache_505.3.drString found in binary or memory: https://fonts.googleapis.com/css?family=Roboto
Source: chromecache_596.3.drString found in binary or memory: https://fonts.googleapis.com/css?family=Roboto:400
Source: chromecache_596.3.dr, chromecache_505.3.drString found in binary or memory: https://fonts.googleapis.com/css?family=Roboto_old:300italic
Source: chromecache_596.3.dr, chromecache_505.3.drString found in binary or memory: https://fonts.gstatic.com
Source: chromecache_596.3.dr, chromecache_505.3.drString found in binary or memory: https://fonts.gstatic.com/s/i/
Source: chromecache_596.3.drString found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/alert/v11/gm_grey200-36dp/2x/gm_alert_gm_grey200_3
Source: chromecache_596.3.drString found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/alert/v11/gm_grey600-36dp/2x/gm_alert_gm_grey600_3
Source: chromecache_596.3.drString found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/close/v19/gm_grey200-24dp/1x/gm_close_gm_grey200_2
Source: chromecache_596.3.drString found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/close/v19/gm_grey600-24dp/1x/gm_close_gm_grey600_2
Source: chromecache_604.3.drString found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/video_youtube/v11/white-48dp/1x/gm_video_youtube_w
Source: chromecache_540.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fABc4EsA.woff2)
Source: chromecache_540.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBBc4.woff2)
Source: chromecache_540.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBxc4EsA.woff2)
Source: chromecache_540.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2)
Source: chromecache_540.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCRc4EsA.woff2)
Source: chromecache_540.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fChc4EsA.woff2)
Source: chromecache_540.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCxc4EsA.woff2)
Source: chromecache_540.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fABc4EsA.woff2)
Source: chromecache_540.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fBBc4.woff2)
Source: chromecache_540.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fBxc4EsA.woff2)
Source: chromecache_540.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCBc4EsA.woff2)
Source: chromecache_540.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCRc4EsA.woff2)
Source: chromecache_540.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fChc4EsA.woff2)
Source: chromecache_540.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCxc4EsA.woff2)
Source: chromecache_540.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfABc4EsA.woff2)
Source: chromecache_540.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBBc4.woff2)
Source: chromecache_540.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBxc4EsA.woff2)
Source: chromecache_540.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCBc4EsA.woff2)
Source: chromecache_540.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCRc4EsA.woff2)
Source: chromecache_540.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfChc4EsA.woff2)
Source: chromecache_540.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCxc4EsA.woff2)
Source: chromecache_540.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4WxKOzY.woff2)
Source: chromecache_540.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4mxK.woff2)
Source: chromecache_540.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu5mxKOzY.woff2)
Source: chromecache_540.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu72xKOzY.woff2)
Source: chromecache_540.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7GxKOzY.woff2)
Source: chromecache_540.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7WxKOzY.woff2)
Source: chromecache_540.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7mxKOzY.woff2)
Source: chromecache_373.3.drString found in binary or memory: https://fonts.gstatic.com/s/robotomono/v23/L0xuDF4xlVMF-BfR8bXMIhJHg45mwgGEFl0_3vq_QOW4Ep0.woff2)
Source: chromecache_373.3.drString found in binary or memory: https://fonts.gstatic.com/s/robotomono/v23/L0xuDF4xlVMF-BfR8bXMIhJHg45mwgGEFl0_3vq_R-W4Ep0.woff2)
Source: chromecache_373.3.drString found in binary or memory: https://fonts.gstatic.com/s/robotomono/v23/L0xuDF4xlVMF-BfR8bXMIhJHg45mwgGEFl0_3vq_ROW4.woff2)
Source: chromecache_373.3.drString found in binary or memory: https://fonts.gstatic.com/s/robotomono/v23/L0xuDF4xlVMF-BfR8bXMIhJHg45mwgGEFl0_3vq_S-W4Ep0.woff2)
Source: chromecache_373.3.drString found in binary or memory: https://fonts.gstatic.com/s/robotomono/v23/L0xuDF4xlVMF-BfR8bXMIhJHg45mwgGEFl0_3vq_SeW4Ep0.woff2)
Source: chromecache_373.3.drString found in binary or memory: https://fonts.gstatic.com/s/robotomono/v23/L0xuDF4xlVMF-BfR8bXMIhJHg45mwgGEFl0_3vq_SuW4Ep0.woff2)
Source: chromecache_540.3.drString found in binary or memory: https://fonts.gstatic.com/s/youtubesans/v30/Qw38ZQNGEDjaO2m6tqIqX5E-AVS5_rSejo46_PCTRspJ0OosolrBEJL3
Source: chromecache_596.3.dr, chromecache_505.3.drString found in binary or memory: https://gamesnacks.com
Source: chromecache_596.3.dr, chromecache_505.3.drString found in binary or memory: https://garlo.com/enapa2%3Fgc_id%3D20599670093&label=video_click_to_advertiser_site&ctype=110
Source: chromecache_596.3.drString found in binary or memory: https://github.com/dmoscrop/fold-case
Source: chromecache_596.3.dr, chromecache_537.3.dr, chromecache_445.3.dr, chromecache_505.3.drString found in binary or memory: https://github.com/madler/zlib/blob/master/zlib.h
Source: chromecache_596.3.dr, chromecache_505.3.drString found in binary or memory: https://i.ytimg.com/an/
Source: chromecache_596.3.dr, chromecache_505.3.drString found in binary or memory: https://i.ytimg.com/sb/
Source: chromecache_505.3.drString found in binary or memory: https://i.ytimg.com/vi/
Source: chromecache_596.3.dr, chromecache_505.3.drString found in binary or memory: https://i.ytimg.com/vi/AERLXaPKn_U/mqdefault.jpg
Source: chromecache_445.3.drString found in binary or memory: https://jnn-pa.googleapis.com
Source: chromecache_505.3.drString found in binary or memory: https://jnn-pa.googleapis.com/$rpc/google.internal.waa.v1.Waa/GenerateIT
Source: chromecache_596.3.drString found in binary or memory: https://mathiasbynens.be/
Source: chromecache_445.3.drString found in binary or memory: https://music.youtube.com
Source: chromecache_596.3.drString found in binary or memory: https://myaccount-autopush.corp.google.com
Source: chromecache_596.3.drString found in binary or memory: https://myaccount-dev.corp.google.com
Source: chromecache_596.3.drString found in binary or memory: https://myaccount-staging.corp.google.com
Source: chromecache_596.3.drString found in binary or memory: https://myaccount.google.com
Source: chromecache_596.3.drString found in binary or memory: https://oauth-redirect-sandbox.googleusercontent.com
Source: chromecache_596.3.drString found in binary or memory: https://oauth-redirect-test.googleusercontent.com
Source: chromecache_596.3.drString found in binary or memory: https://oauth-redirect.googleusercontent.com
Source: chromecache_505.3.drString found in binary or memory: https://pagead2.googlesyndication.com/activeview_ext?id=
Source: chromecache_596.3.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=dv&
Source: chromecache_596.3.dr, chromecache_505.3.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=error&bin=17
Source: chromecache_596.3.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fetch&later&lidartos
Source: chromecache_596.3.dr, chromecache_505.3.drString found in binary or memory: https://play.google.com
Source: chromecache_505.3.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_445.3.drString found in binary or memory: https://redux.js.org/api/store#subscribelistener
Source: chromecache_445.3.drString found in binary or memory: https://redux.js.org/tutorials/fundamentals/part-4-store#creating-a-store-with-enhancers
Source: chromecache_445.3.drString found in binary or memory: https://redux.js.org/tutorials/fundamentals/part-4-store#middleware
Source: chromecache_445.3.drString found in binary or memory: https://redux.js.org/tutorials/fundamentals/part-6-async-logic#using-the-redux-thunk-middleware
Source: chromecache_596.3.dr, chromecache_505.3.drString found in binary or memory: https://rr3---sn-n4v7sns7.googlevideo.com/videoplayback?expire=1697267654&source=youtube&requiressl=
Source: chromecache_596.3.dr, chromecache_505.3.drString found in binary or memory: https://s.youtube.com
Source: chromecache_596.3.dr, chromecache_505.3.drString found in binary or memory: https://s.youtube.com/api/stats/atr?docid=
Source: chromecache_596.3.dr, chromecache_505.3.drString found in binary or memory: https://s.youtube.com/api/stats/delayplay?cl=
Source: chromecache_596.3.dr, chromecache_505.3.drString found in binary or memory: https://s.youtube.com/api/stats/playback?cl=
Source: chromecache_596.3.dr, chromecache_505.3.drString found in binary or memory: https://s.youtube.com/api/stats/qoe?cl=
Source: chromecache_596.3.dr, chromecache_505.3.drString found in binary or memory: https://s.youtube.com/api/stats/watchtime?cl=
Source: chromecache_596.3.drString found in binary or memory: https://schema.org
Source: chromecache_505.3.drString found in binary or memory: https://ssl.gstatic.com/docs/doclist/images/icon_10_generic_list.png
Source: chromecache_505.3.drString found in binary or memory: https://studio.youtube.com/
Source: chromecache_596.3.dr, chromecache_505.3.drString found in binary or memory: https://support.google.com
Source: chromecache_596.3.dr, chromecache_505.3.drString found in binary or memory: https://support.google.com/
Source: chromecache_445.3.drString found in binary or memory: https://support.google.com/youtube/?p=missing_quality
Source: chromecache_445.3.drString found in binary or memory: https://support.google.com/youtube/?p=noaudio
Source: chromecache_445.3.drString found in binary or memory: https://support.google.com/youtube/?p=report_playback
Source: chromecache_445.3.drString found in binary or memory: https://support.google.com/youtube/answer/3037019#check_ad_blockers&zippy=%2Ccheck-your-extensions-i
Source: chromecache_445.3.drString found in binary or memory: https://support.google.com/youtube/answer/6276924
Source: chromecache_596.3.drString found in binary or memory: https://support.google.com/youtube/answer/9706180
Source: chromecache_596.3.dr, chromecache_505.3.drString found in binary or memory: https://support.google.com/youtube/bin/answer.py?answer=140536
Source: chromecache_596.3.dr, chromecache_505.3.drString found in binary or memory: https://tv.youtube.com
Source: chromecache_596.3.dr, chromecache_505.3.drString found in binary or memory: https://uberproxy-pen-redirect.corp.google.com/uberproxy/pen?url=
Source: chromecache_445.3.drString found in binary or memory: https://viacon.corp.google.com
Source: chromecache_596.3.drString found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_596.3.dr, chromecache_505.3.drString found in binary or memory: https://www.google.com
Source: chromecache_505.3.drString found in binary or memory: https://www.google.com/get/videoqualityreport/
Source: chromecache_505.3.drString found in binary or memory: https://www.google.com/get/videoqualityreport/?v=
Source: chromecache_596.3.drString found in binary or memory: https://www.google.com/recaptcha/api.js?trustedtypes=true
Source: chromecache_596.3.drString found in binary or memory: https://www.google.com/recaptcha/api.js?trustedtypes=true&hl=en-US
Source: chromecache_596.3.dr, chromecache_505.3.drString found in binary or memory: https://www.google.com/tools/feedback
Source: chromecache_505.3.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?sa=L&ai=C
Source: chromecache_596.3.dr, chromecache_505.3.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?sa=L&ai=C3OQpfbUyZYWKL_Ken8RMFbClwAyRha6dc6fw7oP7EbaQHx
Source: chromecache_596.3.dr, chromecache_505.3.drString found in binary or memory: https://www.googleadservices.com/pagead/managed/js/activeview/
Source: chromecache_445.3.drString found in binary or memory: https://www.googleapis.com/certificateprovisioning/v1/devicecertificates/create?key=AIzaSyB-5OLKTx2i
Source: chromecache_596.3.drString found in binary or memory: https://www.googletagmanager.com/ns.html?id=
Source: chromecache_596.3.drString found in binary or memory: https://www.googletagmanager.com/ns.html?id=GTM-5KBDVVN
Source: chromecache_596.3.drString found in binary or memory: https://www.googletagmanager.com/ns.html?id=GTM-TGBSZFB
Source: chromecache_596.3.dr, chromecache_505.3.drString found in binary or memory: https://www.gstatic.com
Source: chromecache_270.3.dr, chromecache_596.3.dr, chromecache_521.3.drString found in binary or memory: https://www.gstatic.com/cv/js/sender/v1/cast_sender.js
Source: chromecache_596.3.dr, chromecache_505.3.drString found in binary or memory: https://www.gstatic.com/external_hosted/lottie/lottie_light.js
Source: chromecache_596.3.dr, chromecache_505.3.drString found in binary or memory: https://www.gstatic.com/feedback/js/help/prod/service/lazy.min.js
Source: chromecache_596.3.drString found in binary or memory: https://www.gstatic.com/images/icons/material/system/1x/google_guarantee_grey600_48dp.png
Source: chromecache_596.3.drString found in binary or memory: https://www.gstatic.com/images/icons/material/system/1x/local_shipping_grey600_48dp.png
Source: chromecache_596.3.drString found in binary or memory: https://www.gstatic.com/images/icons/material/system/1x/location_on_grey600_48dp.png
Source: chromecache_596.3.drString found in binary or memory: https://www.gstatic.com/images/icons/material/system/1x/undo_grey600_48dp.png
Source: chromecache_505.3.drString found in binary or memory: https://www.gstatic.com/uservoice/feedback/client/web/
Source: chromecache_596.3.dr, chromecache_505.3.drString found in binary or memory: https://www.gstatic.com/youtube/img/annotations/youtube.png
Source: chromecache_604.3.drString found in binary or memory: https://www.gstatic.com/youtube/img/branding/favicon/favicon_144x144_v2.png
Source: chromecache_604.3.drString found in binary or memory: https://www.gstatic.com/youtube/img/branding/favicon/favicon_192x192_v2.png
Source: chromecache_596.3.drString found in binary or memory: https://www.gstatic.com/youtube/img/creator/posts/Lottie_QuizCorrect_DarkTheme_01a.json
Source: chromecache_596.3.drString found in binary or memory: https://www.gstatic.com/youtube/img/creator/posts/Lottie_QuizCorrect_LightTheme_01a.json
Source: chromecache_596.3.drString found in binary or memory: https://www.gstatic.com/youtube/img/creator/posts/Lottie_QuizIncorrect_DarkTheme_01a.json
Source: chromecache_596.3.drString found in binary or memory: https://www.gstatic.com/youtube/img/creator/posts/Lottie_QuizIncorrect_LightTheme_01a.json
Source: chromecache_596.3.drString found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_curl_section_illustration_dark_v1.svg
Source: chromecache_596.3.drString found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_curl_section_illustration_light_v1.svg
Source: chromecache_596.3.drString found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_squiggle_1_dark_v1.svg
Source: chromecache_596.3.drString found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_squiggle_1_light_v1.svg
Source: chromecache_596.3.drString found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_squiggle_2_dark_v1.svg
Source: chromecache_596.3.drString found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_squiggle_2_light_v1.svg
Source: chromecache_596.3.drString found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_squiggle_3_dark.svg
Source: chromecache_596.3.drString found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_squiggle_3_light.svg
Source: chromecache_596.3.drString found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_squiggle_4_dark.svg
Source: chromecache_596.3.drString found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_squiggle_4_light.svg
Source: chromecache_596.3.drString found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_squiggle_5_dark.svg
Source: chromecache_596.3.drString found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_squiggle_5_light_v2.svg
Source: chromecache_596.3.drString found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_squiggle_6_dark.svg
Source: chromecache_596.3.drString found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_squiggle_6_light.svg
Source: chromecache_596.3.dr, chromecache_505.3.drString found in binary or memory: https://www.gstatic.com/youtube/img/icons/web/
Source: chromecache_596.3.drString found in binary or memory: https://www.gstatic.com/youtube/img/labs/early_access_web_background_expanded_ai_2x.jpg
Source: chromecache_596.3.drString found in binary or memory: https://www.gstatic.com/youtube/img/livestream/live_chat/lottie_animation/shimmer_background.json
Source: chromecache_505.3.drString found in binary or memory: https://www.gstatic.com/youtube/img/lottie/animated_like_icon/
Source: chromecache_596.3.dr, chromecache_505.3.drString found in binary or memory: https://www.gstatic.com/youtube/img/lottie/playables_loading_animation/
Source: chromecache_596.3.dr, chromecache_505.3.drString found in binary or memory: https://www.gstatic.com/youtube/img/lottie/smartimations/smartimation_border_
Source: chromecache_596.3.dr, chromecache_505.3.drString found in binary or memory: https://www.gstatic.com/youtube/img/lottie/smartimations/smartimation_container_
Source: chromecache_596.3.dr, chromecache_505.3.drString found in binary or memory: https://www.gstatic.com/youtube/img/lottie/subscribe_action/subscribe_action_bell_icon_
Source: chromecache_596.3.dr, chromecache_505.3.drString found in binary or memory: https://www.gstatic.com/youtube/img/lottie/subscribe_action/subscribe_action_bell_icon_dark.json
Source: chromecache_596.3.dr, chromecache_505.3.drString found in binary or memory: https://www.gstatic.com/youtube/img/lottie/subscribe_action/subscribe_action_bell_icon_light.json
Source: chromecache_596.3.dr, chromecache_505.3.drString found in binary or memory: https://www.gstatic.com/youtube/img/lottie/subscribe_action/subscribe_action_container_
Source: chromecache_596.3.dr, chromecache_505.3.drString found in binary or memory: https://www.gstatic.com/youtube/img/lottie/subscribe_action/subscribe_action_sparkle_
Source: chromecache_596.3.dr, chromecache_505.3.drString found in binary or memory: https://www.gstatic.com/youtube/img/lottie/subscribe_action/subscribe_action_sparkles_
Source: chromecache_596.3.drString found in binary or memory: https://www.gstatic.com/youtube/img/lottie/youchat_animations/progress_indicator_comp_v1.json
Source: chromecache_596.3.drString found in binary or memory: https://www.gstatic.com/youtube/img/lottie/youchat_animations/progress_indicator_solo_v1.json
Source: chromecache_596.3.dr, chromecache_505.3.drString found in binary or memory: https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/dark_mode/face_happy.json
Source: chromecache_596.3.dr, chromecache_505.3.drString found in binary or memory: https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/dark_mode/face_meh.json
Source: chromecache_596.3.dr, chromecache_505.3.drString found in binary or memory: https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/dark_mode/face_sad.json
Source: chromecache_596.3.dr, chromecache_505.3.drString found in binary or memory: https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/dark_mode/face_unhappy.json
Source: chromecache_596.3.dr, chromecache_505.3.drString found in binary or memory: https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/dark_mode/face_very_happy.json
Source: chromecache_596.3.dr, chromecache_505.3.drString found in binary or memory: https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/light_mode/face_happy.json
Source: chromecache_596.3.dr, chromecache_505.3.drString found in binary or memory: https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/light_mode/face_meh.json
Source: chromecache_596.3.dr, chromecache_505.3.drString found in binary or memory: https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/light_mode/face_sad.json
Source: chromecache_596.3.dr, chromecache_505.3.drString found in binary or memory: https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/light_mode/face_unhappy.json
Source: chromecache_596.3.dr, chromecache_505.3.drString found in binary or memory: https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/light_mode/face_very_happy.json
Source: chromecache_596.3.drString found in binary or memory: https://www.gstatic.com/youtube/img/useredu/smart_downloads_optin_banner.gif
Source: chromecache_596.3.drString found in binary or memory: https://www.gstatic.com/youtube/img/useredu/smart_downloads_optin_banner.svg
Source: chromecache_604.3.drString found in binary or memory: https://www.gstatic.com/youtube/img/web/monochrome/logo_16x16.png
Source: chromecache_604.3.drString found in binary or memory: https://www.gstatic.com/youtube/img/web/monochrome/logo_32x32.png
Source: chromecache_604.3.drString found in binary or memory: https://www.gstatic.com/youtube/img/web/monochrome/logo_512x512.png
Source: chromecache_604.3.drString found in binary or memory: https://www.gstatic.com/youtube/img/web/shortcuts/explore_512x512.png
Source: chromecache_604.3.drString found in binary or memory: https://www.gstatic.com/youtube/img/web/shortcuts/subscriptions_512x512.png
Source: chromecache_445.3.drString found in binary or memory: https://www.gstatic.com/ytlr/img/sign_in_avatar_default.png?rn=
Source: chromecache_505.3.drString found in binary or memory: https://www.youtube.com
Source: chromecache_596.3.dr, chromecache_505.3.drString found in binary or memory: https://www.youtube.com/
Source: chromecache_505.3.drString found in binary or memory: https://www.youtube.com/aboutthisad?pf=web&source=youtube&reasons=A
Source: chromecache_445.3.drString found in binary or memory: https://www.youtube.com/api/drm/fps?ek=
Source: chromecache_505.3.drString found in binary or memory: https://www.youtube.com/api/stats/ads?ver=
Source: chromecache_505.3.drString found in binary or memory: https://www.youtube.com/api/timedtext?v=
Source: chromecache_596.3.dr, chromecache_505.3.drString found in binary or memory: https://www.youtube.com/embed/
Source: chromecache_445.3.drString found in binary or memory: https://www.youtube.com/generate_204?cpn=
Source: chromecache_505.3.drString found in binary or memory: https://www.youtube.com/get_midroll_info?ei=
Source: chromecache_505.3.drString found in binary or memory: https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVx
Source: chromecache_596.3.drString found in binary or memory: https://www.youtube.com/howyoutubeworks/product-features/search/
Source: chromecache_596.3.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: chromecache_505.3.drString found in binary or memory: https://www.youtube.com/pagead/adview?ai=C
Source: chromecache_505.3.drString found in binary or memory: https://www.youtube.com/pagead/interaction/?ai=C
Source: chromecache_505.3.drString found in binary or memory: https://www.youtube.com/pcs/activeview?xai=
Source: chromecache_596.3.dr, chromecache_505.3.drString found in binary or memory: https://www.youtube.com/ptracking?ei=
Source: chromecache_596.3.dr, chromecache_505.3.drString found in binary or memory: https://www.youtube.com/youtubei/v1/player?key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8&prettyPrint=f
Source: chromecache_445.3.drString found in binary or memory: https://youtu.be/
Source: chromecache_596.3.dr, chromecache_505.3.drString found in binary or memory: https://youtube.com
Source: chromecache_445.3.drString found in binary or memory: https://youtube.com/api/drm/fps?ek=uninitialized
Source: chromecache_596.3.dr, chromecache_505.3.drString found in binary or memory: https://youtube.com/watch?v=
Source: chromecache_445.3.drString found in binary or memory: https://youtubei.googleapis.com/youtubei/
Source: chromecache_505.3.drString found in binary or memory: https://yt3.ggpht.com/
Source: chromecache_505.3.drString found in binary or memory: https://yt3.ggpht.com/ytc/
Source: chromecache_445.3.drString found in binary or memory: https://yurt.corp.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49502
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49501
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49500
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49502 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49180
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49176 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49176
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49172
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 49409 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49393
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 49432 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49503 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49473 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49409
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49408
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49407
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49433 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49466 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49495 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49191
Source: unknownNetwork traffic detected: HTTP traffic on port 49504 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49506
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49504
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49503
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49466
Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49374 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49191 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49214
Source: unknownNetwork traffic detected: HTTP traffic on port 49180 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49407 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49500 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49433
Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49432
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 49393 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49172 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 49214 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 49375 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49375
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49374
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49495
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49506 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49408 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49473
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49501 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49959 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49764 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:50033 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49495 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49506 version: TLS 1.2
Source: classification engineClassification label: mal52.troj.win@22/523@50/23
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1996 --field-trial-handle=1864,i,588497448937747820,1147557080139778802,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://login.ecoleterradeasltd.xyz/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638725581254870614.NzQzNDkzODMtOTc3Ni00MTk4LWEyOTgtNzcxOTE2NjUxYzRiMGVmZDU5N2MtN2U3NC00YjUwLTkxMzUtNTE5MGUwYzg1ZmQ2&ui_locales=en-US&mkt=en-US&client-request-id=36d4a1f6-7cba-45d1-a3ed-df92000d1eff&state=HfQ7BQGkYjqSuhdp0uw1pmK7OnWuMWuL6CrtRUQFTAqayUvi4HK2WHpRg3qXyBpviEzEkkPrHxRuxUPhbVJ6VT_z1Q4rknsdO1I1G8I0vvmCJKY1Jj17UvvXfl7rwwbByhZiSjZv4e0zjm8vBEwSjLmzdF29N_NteyY8M7drEpkBEAgCB0EoFXswqlG9707goDIQqjTpA0BHvdohyO5aj-tJFO1J-Wz2owkKr6bkCNZlxKE53oI2XKYpyD1GEC2x5jHgmT1f4Yrr9BPkhEeMCw&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5712 --field-trial-handle=1864,i,588497448937747820,1147557080139778802,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4172 --field-trial-handle=1864,i,588497448937747820,1147557080139778802,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1996 --field-trial-handle=1864,i,588497448937747820,1147557080139778802,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5712 --field-trial-handle=1864,i,588497448937747820,1147557080139778802,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4172 --field-trial-handle=1864,i,588497448937747820,1147557080139778802,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://login.ecoleterradeasltd.xyz/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638725581254870614.NzQzNDkzODMtOTc3Ni00MTk4LWEyOTgtNzcxOTE2NjUxYzRiMGVmZDU5N2MtN2U3NC00YjUwLTkxMzUtNTE5MGUwYzg1ZmQ2&ui_locales=en-US&mkt=en-US&client-request-id=36d4a1f6-7cba-45d1-a3ed-df92000d1eff&state=HfQ7BQGkYjqSuhdp0uw1pmK7OnWuMWuL6CrtRUQFTAqayUvi4HK2WHpRg3qXyBpviEzEkkPrHxRuxUPhbVJ6VT_z1Q4rknsdO1I1G8I0vvmCJKY1Jj17UvvXfl7rwwbByhZiSjZv4e0zjm8vBEwSjLmzdF29N_NteyY8M7drEpkBEAgCB0EoFXswqlG9707goDIQqjTpA0BHvdohyO5aj-tJFO1J-Wz2owkKr6bkCNZlxKE53oI2XKYpyD1GEC2x5jHgmT1f4Yrr9BPkhEeMCw&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.00%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
i.ytimg.com
142.250.186.118
truefalse
    high
    rr4.sn-5hnekn7l.googlevideo.com
    74.125.100.9
    truefalse
      high
      static.doubleclick.net
      172.217.16.198
      truefalse
        high
        rr3.sn-hgn7rnls.googlevideo.com
        173.194.18.8
        truefalse
          unknown
          youtube.com
          142.250.185.174
          truefalse
            high
            rr5.sn-t0aedn7e.googlevideo.com
            74.125.0.74
            truefalse
              high
              youtube-ui.l.google.com
              142.250.185.174
              truefalse
                high
                play.google.com
                142.250.184.206
                truefalse
                  high
                  googleads.g.doubleclick.net
                  142.250.186.66
                  truefalse
                    high
                    login.ecoleterradeasltd.xyz
                    173.46.80.217
                    truetrue
                      unknown
                      photos-ugc.l.googleusercontent.com
                      142.250.185.225
                      truefalse
                        high
                        www.google.com
                        142.250.186.132
                        truefalse
                          high
                          rr1.sn-t0aekn7e.googlevideo.com
                          74.125.0.102
                          truefalse
                            high
                            rr1---sn-t0aekn7e.googlevideo.com
                            unknown
                            unknownfalse
                              high
                              yt3.ggpht.com
                              unknown
                              unknownfalse
                                high
                                rr3---sn-hgn7rnls.googlevideo.com
                                unknown
                                unknownfalse
                                  high
                                  198.187.3.20.in-addr.arpa
                                  unknown
                                  unknownfalse
                                    high
                                    212.20.149.52.in-addr.arpa
                                    unknown
                                    unknownfalse
                                      unknown
                                      rr4---sn-5hnekn7l.googlevideo.com
                                      unknown
                                      unknownfalse
                                        high
                                        www.youtube.com
                                        unknown
                                        unknownfalse
                                          high
                                          rr5---sn-t0aedn7e.googlevideo.com
                                          unknown
                                          unknownfalse
                                            high
                                            NameMaliciousAntivirus DetectionReputation
                                            https://login.ecoleterradeasltd.xyz/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638725581254870614.NzQzNDkzODMtOTc3Ni00MTk4LWEyOTgtNzcxOTE2NjUxYzRiMGVmZDU5N2MtN2U3NC00YjUwLTkxMzUtNTE5MGUwYzg1ZmQ2&ui_locales=en-US&mkt=en-US&client-request-id=36d4a1f6-7cba-45d1-a3ed-df92000d1eff&state=HfQ7BQGkYjqSuhdp0uw1pmK7OnWuMWuL6CrtRUQFTAqayUvi4HK2WHpRg3qXyBpviEzEkkPrHxRuxUPhbVJ6VT_z1Q4rknsdO1I1G8I0vvmCJKY1Jj17UvvXfl7rwwbByhZiSjZv4e0zjm8vBEwSjLmzdF29N_NteyY8M7drEpkBEAgCB0EoFXswqlG9707goDIQqjTpA0BHvdohyO5aj-tJFO1J-Wz2owkKr6bkCNZlxKE53oI2XKYpyD1GEC2x5jHgmT1f4Yrr9BPkhEeMCw&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0true
                                              unknown
                                              https://www.youtube.com/api/stats/watchtime?ns=yt&el=detailpage&cpn=GE-qNtUxV6PWzLZX&ver=2&cmt=49.761&fmt=397&fs=0&rt=52.008&euri&lact=23422&cl=713293821&state=playing&volume=100&cbr=Chrome&cbrver=117.0.0.0&c=WEB&cver=2.20250108.06.00-canary_control_2.20250114.01.00&cplayer=UNIPLAYER&cos=Windows&cosver=10.0&cplatform=DESKTOP&hl=en_US&cr=US&len=212.061&rtn=92&afmt=251&idpj=-5&ldpj=-21&rti=52&st=25.76&et=49.761&muted=0&docid=dQw4w9WgXcQ&ei=me2HZ-2nL8SOi9oPisrtiQg&plid=AAYrwdlAE4D62PGI&of=C-ytRqPWOkXgrmMTG9zJbA&vm=CAMQARgBOjJBSHFpSlRKa2U5TEJnbXJTeVVsYWtoanFJd0JRR29HU2ZpcExNZXlfMUpIYU9yVE5aQWJSQUZVQTZSUmlpNlV5T0hxU0ZkMlNnUHQxOE1sWHVrUURxVFl6R0Rkc082WUY0M3F3Yzd1SFJpcXd0MUFPRU1uUzM5ZzNUdFE3V1JtZ2otb19LQbgBAQfalse
                                                high
                                                https://www.youtube.com/s/desktop/b5305900/img/logos/favicon_144x144.pngfalse
                                                  high
                                                  https://www.youtube.com/s/desktop/b5305900/img/logos/favicon_32x32.pngfalse
                                                    high
                                                    https://www.google.com/js/th/8IiC491fkZiDnwU-R_SjAMw8X6DEePP7W74TtAWlHNA.jsfalse
                                                      high
                                                      https://i.ytimg.com/generate_204false
                                                        high
                                                        https://i.ytimg.com/vi/fNFzfwLM72c/hqdefault.jpg?sqp=-oaymwEmCKgBEF5IWvKriqkDGQgBFQAAiEIYAdgBAeIBCggYEAIYBjgBQAE=&rs=AOn4CLAEJd8FLCCljKGV0DCkfHWbhZ33Xwfalse
                                                          high
                                                          https://googleads.g.doubleclick.net/pagead/id?slf_rd=1false
                                                            high
                                                            https://i.ytimg.com/vi/dQw4w9WgXcQ/hqdefault.jpgfalse
                                                              high
                                                              https://www.youtube.com/api/stats/watchtime?ns=yt&el=detailpage&cpn=GE-qNtUxV6PWzLZX&ver=2&cmt=25.76&fmt=397&fs=0&rt=28.007&euri&lact=76&cl=713293821&state=playing&volume=100&cbr=Chrome&cbrver=117.0.0.0&c=WEB&cver=2.20250108.06.00-canary_control_2.20250114.01.00&cplayer=UNIPLAYER&cos=Windows&cosver=10.0&cplatform=DESKTOP&hl=en_US&cr=US&len=212.061&rtn=52&afmt=251&idpj=-5&ldpj=-21&rti=28&st=15.754&et=25.76&muted=0&docid=dQw4w9WgXcQ&ei=me2HZ-2nL8SOi9oPisrtiQg&plid=AAYrwdlAE4D62PGI&of=C-ytRqPWOkXgrmMTG9zJbA&vm=CAMQARgBOjJBSHFpSlRKa2U5TEJnbXJTeVVsYWtoanFJd0JRR29HU2ZpcExNZXlfMUpIYU9yVE5aQWJSQUZVQTZSUmlpNlV5T0hxU0ZkMlNnUHQxOE1sWHVrUURxVFl6R0Rkc082WUY0M3F3Yzd1SFJpcXd0MUFPRU1uUzM5ZzNUdFE3V1JtZ2otb19LQbgBAQfalse
                                                                high
                                                                https://www.youtube.com/s/player/0b866fa6/player_ias.vflset/en_US/offline.jsfalse
                                                                  high
                                                                  https://static.doubleclick.net/instream/ad_status.jsfalse
                                                                    high
                                                                    https://www.youtube.com/s/desktop/b5305900/jsbin/spf.vflset/spf.jsfalse
                                                                      high
                                                                      https://www.youtube.com/s/desktop/b5305900/jsbin/network.vflset/network.jsfalse
                                                                        high
                                                                        https://googleads.g.doubleclick.net/pagead/idfalse
                                                                          high
                                                                          https://i.ytimg.com/vi/qsi3A3kC948/hqdefault.jpg?sqp=-oaymwEmCKgBEF5IWvKriqkDGQgBFQAAiEIYAdgBAeIBCggYEAIYBjgBQAE=&rs=AOn4CLCMBWpjTNNujGUoyI54sgI8uMFuxgfalse
                                                                            high
                                                                            https://i.ytimg.com/vi/FTQbiNvZqaY/hqdefault.jpg?sqp=-oaymwEmCKgBEF5IWvKriqkDGQgBFQAAiEIYAdgBAeIBCggYEAIYBjgBQAE=&rs=AOn4CLDFuP0KCUGhxVp-mdvn8WvYoOiH8gfalse
                                                                              high
                                                                              https://www.youtube.com/s/desktop/b5305900/jsbin/custom-elements-es5-adapter.vflset/custom-elements-es5-adapter.jsfalse
                                                                                high
                                                                                https://i.ytimg.com/vi/qQDrqV5Hw4c/maxresdefault.jpg?sqp=-oaymwEmCIAKENAF8quKqQMa8AEB-AH-CYAC0AWKAgwIABABGFggXyhlMA8=&rs=AOn4CLBDFgN-ehq0DU9qYo5qdDhC4mg_swfalse
                                                                                  high
                                                                                  https://www.youtube.com/api/jnn/v1/GenerateITfalse
                                                                                    high
                                                                                    https://i.ytimg.com/vi/awoFZaSuko4/hqdefault.jpg?sqp=-oaymwEWCKgBEF5IWvKriqkDCQgBFQAAiEIYAQ==&rs=AOn4CLCshsKmG28i_pMBQ7a8-O0WddowhAfalse
                                                                                      high
                                                                                      https://www.google.com/pagead/lvz?evtid=ACd6KtyG_-YQCfBSjLhqZmB67V90tLxQFTNqaq1eWaUI_enzCUYm1PNDpPaOxODisKRx8FSZlFs8AljSazL1F5KS-bNTmFdCyQ&req_ts=1736961434&pg=MainAppBootstrap%3AWatch&az=1&sigh=AB9vU40MEr3yljiWc1Ixm0KJeNKBYz_AsQfalse
                                                                                        high
                                                                                        https://www.youtube.com/s/desktop/b5305900/jsbin/scheduler.vflset/scheduler.jsfalse
                                                                                          high
                                                                                          https://i.ytimg.com/an/uAXFkgsw1L7xaCfnd5JJOw/featured_channel.jpg?v=6101641afalse
                                                                                            high
                                                                                            https://www.youtube.com/s/desktop/b5305900/jsbin/intersection-observer.min.vflset/intersection-observer.min.jsfalse
                                                                                              high
                                                                                              https://yt3.ggpht.com/s6IvhM-hfQQfBRAyVzIMJcFL8wXWG8TeZXBGAVRX6DT-gPbHsojrh775QVvQs_MkyMhfQMG8ROc=s400-c-k-c0x00ffffff-no-rjfalse
                                                                                                high
                                                                                                https://www.youtube.com/s/desktop/b5305900/jsbin/www-i18n-constants-en_US.vflset/www-i18n-constants.jsfalse
                                                                                                  high
                                                                                                  https://yt3.ggpht.com/s6IvhM-hfQQfBRAyVzIMJcFL8wXWG8TeZXBGAVRX6DT-gPbHsojrh775QVvQs_MkyMhfQMG8ROc=s48-c-k-c0x00ffffff-no-rjfalse
                                                                                                    high
                                                                                                    https://i.ytimg.com/sb/dQw4w9WgXcQ/storyboard3_L1/M0.jpg?sqp=-oaymwENSDfyq4qpAwVwAcABBqLzl_8DBginqfCoBg==&sigh=rs%24AOn4CLBDzoUQQHE8XWHw2U31Ra19yy-sOgfalse
                                                                                                      high
                                                                                                      https://i.ytimg.com/vi_webp/vzs3cFLa8CU/maxresdefault.webpfalse
                                                                                                        high
                                                                                                        https://www.youtube.com/s/player/0b866fa6/player_ias.vflset/en_US/captions.jsfalse
                                                                                                          high
                                                                                                          NameSourceMaliciousAntivirus DetectionReputation
                                                                                                          https://www.google.com/get/videoqualityreport/chromecache_505.3.drfalse
                                                                                                            high
                                                                                                            https://redux.js.org/tutorials/fundamentals/part-4-store#creating-a-store-with-enhancerschromecache_445.3.drfalse
                                                                                                              high
                                                                                                              https://s.youtube.com/api/stats/delayplay?cl=chromecache_596.3.dr, chromecache_505.3.drfalse
                                                                                                                high
                                                                                                                http://www.broofa.comchromecache_596.3.dr, chromecache_537.3.dr, chromecache_505.3.drfalse
                                                                                                                  high
                                                                                                                  https://s.youtube.com/api/stats/atr?docid=chromecache_596.3.dr, chromecache_505.3.drfalse
                                                                                                                    high
                                                                                                                    http://www.youtube.com/video/chromecache_505.3.drfalse
                                                                                                                      high
                                                                                                                      https://support.google.com/youtube/answer/9706180chromecache_596.3.drfalse
                                                                                                                        high
                                                                                                                        https://support.google.comchromecache_596.3.dr, chromecache_505.3.drfalse
                                                                                                                          high
                                                                                                                          https://www.youtube.com/embed/chromecache_596.3.dr, chromecache_505.3.drfalse
                                                                                                                            high
                                                                                                                            http://youtube.com/streaming/otf/durations/112015chromecache_445.3.drfalse
                                                                                                                              high
                                                                                                                              http://polymer.github.io/AUTHORS.txtchromecache_505.3.drfalse
                                                                                                                                high
                                                                                                                                https://www.youtube.comchromecache_505.3.drfalse
                                                                                                                                  high
                                                                                                                                  https://www.google.comchromecache_596.3.dr, chromecache_505.3.drfalse
                                                                                                                                    high
                                                                                                                                    https://www.youtube.com/iframe_apichromecache_596.3.drfalse
                                                                                                                                      high
                                                                                                                                      http://www.denso-wave.com/qrcode/faqpatent-e.htmlchromecache_596.3.drfalse
                                                                                                                                        high
                                                                                                                                        https://www.google.com/get/videoqualityreport/?v=chromecache_505.3.drfalse
                                                                                                                                          high
                                                                                                                                          https://www.youtube.com/api/timedtext?v=chromecache_505.3.drfalse
                                                                                                                                            high
                                                                                                                                            http://www.opensource.org/licenses/mit-license.phpchromecache_596.3.drfalse
                                                                                                                                              high
                                                                                                                                              https://admin.youtube.comchromecache_445.3.drfalse
                                                                                                                                                high
                                                                                                                                                https://www.youtube.com/api/drm/fps?ek=chromecache_445.3.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://redux.js.org/tutorials/fundamentals/part-4-store#middlewarechromecache_445.3.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://s.youtube.comchromecache_596.3.dr, chromecache_505.3.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://i.ytimg.com/an/chromecache_596.3.dr, chromecache_505.3.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://www.youtube.com/api/stats/ads?ver=chromecache_505.3.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://yt3.ggpht.com/ytc/chromecache_505.3.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://github.com/madler/zlib/blob/master/zlib.hchromecache_596.3.dr, chromecache_537.3.dr, chromecache_445.3.dr, chromecache_505.3.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://yurt.corp.google.comchromecache_445.3.drfalse
                                                                                                                                                                high
                                                                                                                                                                https://myaccount-autopush.corp.google.comchromecache_596.3.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://viacon.corp.google.comchromecache_445.3.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://www.google.com/tools/feedbackchromecache_596.3.dr, chromecache_505.3.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://www.youtube.com/youtubei/v1/player?key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8&prettyPrint=fchromecache_596.3.dr, chromecache_505.3.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://www.youtube.com/pagead/interaction/?ai=Cchromecache_505.3.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://ad.doubleclick.net/ddm/trackimp/N1957659.127733GOOGLE-YOUTUBE/B29940965.366940103;dc_trk_aidchromecache_596.3.dr, chromecache_505.3.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://www.youtube.com/generate_204?cpn=chromecache_445.3.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://www.google.com/recaptcha/api.js?trustedtypes=truechromecache_596.3.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://apis.google.com/js/api.jschromecache_596.3.dr, chromecache_505.3.drfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  http://polymer.github.io/PATENTS.txtchromecache_505.3.drfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://s.youtube.com/api/stats/qoe?cl=chromecache_596.3.dr, chromecache_505.3.drfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://docs.google.com/pickerchromecache_596.3.dr, chromecache_505.3.drfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://support.google.com/youtube/answer/6276924chromecache_445.3.drfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://schema.orgchromecache_596.3.drfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            http://polymer.github.io/LICENSE.txtchromecache_505.3.drfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://www.youtube.com/chromecache_596.3.dr, chromecache_505.3.drfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                http://youtube.com/yt/2012/10/10chromecache_445.3.drfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://myaccount-staging.corp.google.comchromecache_596.3.drfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    http://mathiasbynens.be/chromecache_596.3.drfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://play.google.com/log?format=json&hasfast=truechromecache_505.3.drfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://youtube.com/watch?v=chromecache_596.3.dr, chromecache_505.3.drfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://github.com/dmoscrop/fold-casechromecache_596.3.drfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://www.youtube.com/ptracking?ei=chromecache_596.3.dr, chromecache_505.3.drfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              http://tools.ietf.org/html/rfc1950chromecache_596.3.dr, chromecache_537.3.dr, chromecache_445.3.dr, chromecache_505.3.drfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                http://www.youtube.com/chromecache_596.3.dr, chromecache_505.3.drfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  http://www.youtube.com/videoplaybackchromecache_445.3.drfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://www.youtube.com/pcs/activeview?xai=chromecache_505.3.drfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      https://support.google.com/youtube/bin/answer.py?answer=140536chromecache_596.3.dr, chromecache_505.3.drfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        https://www.youtube.com/aboutthisad?pf=web&source=youtube&reasons=Achromecache_505.3.drfalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxchromecache_505.3.drfalse
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            https://garlo.com/enapa2%3Fgc_id%3D20599670093&label=video_click_to_advertiser_site&ctype=110chromecache_596.3.dr, chromecache_505.3.drfalse
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              https://fonts.google.com/license/googlerestrictedchromecache_540.3.drfalse
                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                https://s.youtube.com/api/stats/watchtime?cl=chromecache_596.3.dr, chromecache_505.3.drfalse
                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                  https://support.google.com/youtube/?p=missing_qualitychromecache_445.3.drfalse
                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                    https://ad.doubleclick.net/ddm/trackimp/N444803.2428500DBMSITEID/B30029229.368252041;dc_trk_aid=chromecache_596.3.dr, chromecache_505.3.drfalse
                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                      https://play.google.comchromecache_596.3.dr, chromecache_505.3.drfalse
                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                        http://i1.ytimg.com/vi/chromecache_596.3.drfalse
                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                          https://support.google.com/youtube/?p=report_playbackchromecache_445.3.drfalse
                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                            https://angular.dev/licensechromecache_596.3.dr, chromecache_445.3.dr, chromecache_505.3.drfalse
                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                              https://tv.youtube.comchromecache_596.3.dr, chromecache_505.3.drfalse
                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                http://youtube.com/streaming/metadata/segment/102015chromecache_445.3.drfalse
                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                  https://youtu.be/chromecache_445.3.drfalse
                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                    • No. of IPs < 25%
                                                                                                                                                                                                                                                    • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                    • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                    • 75% < No. of IPs
                                                                                                                                                                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                    216.58.206.78
                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                    142.250.185.225
                                                                                                                                                                                                                                                    photos-ugc.l.googleusercontent.comUnited States
                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                    142.250.186.118
                                                                                                                                                                                                                                                    i.ytimg.comUnited States
                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                    142.250.186.132
                                                                                                                                                                                                                                                    www.google.comUnited States
                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                    142.250.186.110
                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                    173.194.18.8
                                                                                                                                                                                                                                                    rr3.sn-hgn7rnls.googlevideo.comUnited States
                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                    142.250.184.246
                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                    74.125.0.102
                                                                                                                                                                                                                                                    rr1.sn-t0aekn7e.googlevideo.comUnited States
                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                    142.250.185.68
                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                    173.46.80.217
                                                                                                                                                                                                                                                    login.ecoleterradeasltd.xyzUnited States
                                                                                                                                                                                                                                                    46261QUICKPACKETUStrue
                                                                                                                                                                                                                                                    74.125.100.9
                                                                                                                                                                                                                                                    rr4.sn-5hnekn7l.googlevideo.comUnited States
                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                    142.250.185.132
                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                    172.217.18.6
                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                    142.250.185.238
                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                    216.58.206.46
                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                    142.250.181.225
                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                    239.255.255.250
                                                                                                                                                                                                                                                    unknownReserved
                                                                                                                                                                                                                                                    unknownunknownfalse
                                                                                                                                                                                                                                                    142.250.186.100
                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                    74.125.0.74
                                                                                                                                                                                                                                                    rr5.sn-t0aedn7e.googlevideo.comUnited States
                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                    142.250.186.86
                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                    142.250.186.66
                                                                                                                                                                                                                                                    googleads.g.doubleclick.netUnited States
                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                    172.217.16.198
                                                                                                                                                                                                                                                    static.doubleclick.netUnited States
                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                    IP
                                                                                                                                                                                                                                                    192.168.2.6
                                                                                                                                                                                                                                                    Joe Sandbox version:42.0.0 Malachite
                                                                                                                                                                                                                                                    Analysis ID:1592071
                                                                                                                                                                                                                                                    Start date and time:2025-01-15 18:16:08 +01:00
                                                                                                                                                                                                                                                    Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                                    Overall analysis duration:0h 4m 8s
                                                                                                                                                                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                    Report type:full
                                                                                                                                                                                                                                                    Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                                                    Sample URL:https://login.ecoleterradeasltd.xyz/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638725581254870614.NzQzNDkzODMtOTc3Ni00MTk4LWEyOTgtNzcxOTE2NjUxYzRiMGVmZDU5N2MtN2U3NC00YjUwLTkxMzUtNTE5MGUwYzg1ZmQ2&ui_locales=en-US&mkt=en-US&client-request-id=36d4a1f6-7cba-45d1-a3ed-df92000d1eff&state=HfQ7BQGkYjqSuhdp0uw1pmK7OnWuMWuL6CrtRUQFTAqayUvi4HK2WHpRg3qXyBpviEzEkkPrHxRuxUPhbVJ6VT_z1Q4rknsdO1I1G8I0vvmCJKY1Jj17UvvXfl7rwwbByhZiSjZv4e0zjm8vBEwSjLmzdF29N_NteyY8M7drEpkBEAgCB0EoFXswqlG9707goDIQqjTpA0BHvdohyO5aj-tJFO1J-Wz2owkKr6bkCNZlxKE53oI2XKYpyD1GEC2x5jHgmT1f4Yrr9BPkhEeMCw&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0
                                                                                                                                                                                                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                                    Number of analysed new started processes analysed:14
                                                                                                                                                                                                                                                    Number of new started drivers analysed:0
                                                                                                                                                                                                                                                    Number of existing processes analysed:0
                                                                                                                                                                                                                                                    Number of existing drivers analysed:0
                                                                                                                                                                                                                                                    Number of injected processes analysed:0
                                                                                                                                                                                                                                                    Technologies:
                                                                                                                                                                                                                                                    • HCA enabled
                                                                                                                                                                                                                                                    • EGA enabled
                                                                                                                                                                                                                                                    • AMSI enabled
                                                                                                                                                                                                                                                    Analysis Mode:default
                                                                                                                                                                                                                                                    Analysis stop reason:Timeout
                                                                                                                                                                                                                                                    Detection:MAL
                                                                                                                                                                                                                                                    Classification:mal52.troj.win@22/523@50/23
                                                                                                                                                                                                                                                    EGA Information:Failed
                                                                                                                                                                                                                                                    HCA Information:
                                                                                                                                                                                                                                                    • Successful, ratio: 100%
                                                                                                                                                                                                                                                    • Number of executed functions: 0
                                                                                                                                                                                                                                                    • Number of non-executed functions: 0
                                                                                                                                                                                                                                                    • Exclude process from analysis (whitelisted): audiodg.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, backgroundTaskHost.exe, svchost.exe
                                                                                                                                                                                                                                                    • Excluded IPs from analysis (whitelisted): 142.250.185.67, 172.217.16.206, 64.233.184.84, 216.58.212.174, 142.250.184.206, 216.58.206.42, 172.217.18.3, 142.250.186.170, 142.250.185.202, 142.250.185.170, 172.217.23.106, 142.250.185.106, 216.58.212.138, 142.250.184.202, 142.250.186.106, 142.250.185.234, 142.250.186.138, 142.250.181.234, 142.250.74.202, 172.217.16.202, 172.217.18.10, 172.217.16.138, 64.233.166.84, 2.23.77.188, 199.232.214.172, 216.58.206.74, 142.250.185.138, 142.250.185.74, 142.250.184.234, 216.58.206.35, 142.250.186.46, 142.250.186.78, 142.250.185.174, 142.250.186.174, 142.250.181.238, 142.250.186.142, 142.250.184.227, 142.250.186.35, 172.217.16.195, 34.104.35.123, 84.201.210.22, 13.107.246.45, 184.28.90.27, 4.245.163.56, 20.3.187.198, 52.149.20.212, 172.202.163.200
                                                                                                                                                                                                                                                    • Excluded domains from analysis (whitelisted): client.wns.windows.com, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, otelrules.azureedge.net, slscr.update.microsoft.com, fonts.gstatic.com, encrypted-tbn0.gstatic.com, ctldl.windowsupdate.com, clientservices.googleapis.com, encrypted-tbn3.gstatic.com, encrypted-tbn2.gstatic.com, jnn-pa.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, redirector.gvt1.com, edgedl.me.gvt1.com, update.googleapis.com, clients.l.google.com, www.gstatic.com
                                                                                                                                                                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                    • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                                                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                    • VT rate limit hit for: https://login.ecoleterradeasltd.xyz/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638725581254870614.NzQzNDkzODMtOTc3Ni00MTk4LWEyOTgtNzcxOTE2NjUxYzRiMGVmZDU5N2MtN2U3NC00YjUwLTkxMzUtNTE5MGUwYzg1ZmQ2&ui_locales=en-US&mkt=en-US&client-request-id=36d4a1f6-7cba-45d1-a3ed-df92000d1eff&state=HfQ7BQGkYjqSuhdp0uw1pmK7OnWuMWuL6CrtRUQFTAqayUvi4HK2WHpRg3qXyBpviEzEkkPrHxRuxUPhbVJ6VT_z1Q4rknsdO1I1G8I0vvmCJKY1Jj17UvvXfl7rwwbByhZiSjZv4e0zjm8vBEwSjLmzdF29N_NteyY8M7drEpkBEAgCB0EoFXswqlG9707goDIQqjTpA0BHvdohyO5aj-tJFO1J-Wz2owkKr6bkCNZlxKE53oI2XKYpyD1GEC2x5jHgmT1f4Yrr9BPkhEeMCw&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0
                                                                                                                                                                                                                                                    No simulations
                                                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):175
                                                                                                                                                                                                                                                    Entropy (8bit):4.966965284633015
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHtRUhVNBz2SVMzLSQQQEK/:tI9mc4slhohC/vmI4LUhVNBz1VOGQQQz
                                                                                                                                                                                                                                                    MD5:36830448E3F7A1A3A2D487003A091E9C
                                                                                                                                                                                                                                                    SHA1:5E890C51BC88F472775B79639B6C1FC51F08DC05
                                                                                                                                                                                                                                                    SHA-256:31264354C77C510E3AE936076B8C10048515F7F6F5B6EE3EC34FD184144DF96E
                                                                                                                                                                                                                                                    SHA-512:D3AA088237953AC48F2E66B6C3DFBB3A18A11F508E2F2DC650596EE5CE5908D2BEDF2AA01107F0A89DC7B113BBF63C2CB71DA113AD6625047707D3C3E4690F5B
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_outline/download/v9/24px.svg
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M17 18v1H6v-1h11zm-.5-6.6-.7-.7-3.8 3.7V4h-1v10.4l-3.8-3.8-.7.7 5 5 5-4.9z"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 800x450, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):39394
                                                                                                                                                                                                                                                    Entropy (8bit):7.995205731003871
                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                    SSDEEP:768:4Z94/2G2SJnl5rHV0draVclh/TSz3DhqMbsItOAHxkllkr:p/2cJnlt1oBlB2zzhbbfB6c
                                                                                                                                                                                                                                                    MD5:475BE0BF53370635D16D69D6B84EC563
                                                                                                                                                                                                                                                    SHA1:E581A6940A42D33EF264C929B05D85E02BF9FB26
                                                                                                                                                                                                                                                    SHA-256:0343517E8FEDE5FF841FC7A4DC53D7D5D09E4F74157331ADDE5B67FE08806492
                                                                                                                                                                                                                                                    SHA-512:6D3813F780D1D89DA715AFC0E247BB1C6C187E9D6B6BAD9D21EFB3CF3DE8D3934307EA3A20062318A7585F1DCF7C1C8903E18A0959376BAB0B45F4FC27038753
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:RIFF...WEBPVP8 ........* ...>.X.N.../.2.....M.8._Lr..7...g3.v.B. .An.=..L.........z....W.Ia..P..*..v...f............t..... +#......W.o.g4....9?..{./....o.....z....#....z..3.[.7...]..R..3NG...y..iY..I.b...t.....amX..K....X....%nY..Of.[m...L.G.W/.A.....}d....%y.U..W.<..S/..^4.A.n.{...m..YZ9.sl..m].....@0.-....S{........>.p.b...2..g.p...........y....I.-.,..=_..x...Sn...:6.XAQ.D..?....U...u.._.nH..-f...@...<.5...s.{tEIO..VI2..=Q.[.t...........iZ.}.....y.....9;zf...|}.... A$...v...{..9...yH..(..r......5....v.p?....Y&.P.[..to.{....w)=~.| 9.I...w..&/J.a.Tr........>..R.U.^...}../vEH.............s..z7..8..Q.(.|.N.R....p....[|..S+.!V..`.k....M.D.1.e...u..].[..}...=..y)w.IuB...;..{..Q...h....E0-....t.H...;.o.|...q...St...w.v.4.....;......`.&..0..[[......4.y<....&.-.m.U.$..$.[.x..m.`...%...S.U..~.@...B.! ....$A.d.....|3..b.,|..*b..+.R..................[GON... ..a..N..yC.I.|..m#..E..C..i.....oG4S.@...K0.#6..0i..-...^]_..k.m..g5...3...I~v..H
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):31
                                                                                                                                                                                                                                                    Entropy (8bit):4.631615665225585
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:ITEN/QC1nhn:IIN/QCFh
                                                                                                                                                                                                                                                    MD5:CCC613C6C40BE8D79229455E9F4C88B8
                                                                                                                                                                                                                                                    SHA1:35DD24603A206C4CE25CD5C442B62FA6AD95CE81
                                                                                                                                                                                                                                                    SHA-256:FA34A07C90A5C1F3B2468A9B318AA0EE84D26D4363CB41F8846252FBD11E5991
                                                                                                                                                                                                                                                    SHA-512:1E03391F9B8C98D6F9811E0788B41494AB40D5C3075140C25F32AC1718A8C4D6295BD024E18C8303C8385EC36CAF1F65B782803170E3E63177029165BEA09507
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:,...sabr.malformed_config.... .
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (543)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):122582
                                                                                                                                                                                                                                                    Entropy (8bit):5.5363390710162745
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3072:gFxo38NVITGo0p4+2oVorVFGmH1lZICpIEfv+thZ0GTTUGt8vpH:gaGo0p4EViV8mH1lZICpIEfv+thZ0GTu
                                                                                                                                                                                                                                                    MD5:DCCACE4C2B1EE2B9A5E157A095EB88F4
                                                                                                                                                                                                                                                    SHA1:99957DA0704EA47690A79BA8A26B08D36B84B20C
                                                                                                                                                                                                                                                    SHA-256:8C42F093F5D9FD969B72C2C8EA409153F0F84E1C1292115BB2C73A97CC2C3083
                                                                                                                                                                                                                                                    SHA-512:3CB72CF439F7FDA2BDD5DCE962396D4285B076CA233825BC1CC801B7CCD10D35629634CA5025F1B217494C7249CA08DADA567416E28572E42F1118EF311807DC
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://www.youtube.com/s/player/0b866fa6/player_ias.vflset/en_US/remote.js
                                                                                                                                                                                                                                                    Preview:(function(g){var window=this;'use strict';var GY=function(p){g.up(p,"zx",Math.floor(Math.random()*2147483648).toString(36)+Math.abs(Math.floor(Math.random()*2147483648)^g.Bv()).toString(36));return p},pl=function(p,C,V){Array.isArray(V)||(V=[String(V)]);.g.RQa(p.S,C,V)},kzf=function(p){if(p instanceof g.dx)return p;.if(typeof p.cI=="function")return p.cI(!1);if(g.Pv(p)){var C=0,V=new g.dx;V.next=function(){for(;;){if(C>=p.length)return g.aJ;if(C in p)return g.hT(p[C++]);C++}};.return V}throw Error("Not implemented");},x88=function(p,C,V){if(g.Pv(p))g.tB(p,C,V);.else for(p=kzf(p);;){var N=p.next();if(N.done)break;C.call(V,N.value,void 0,p)}},Yd1=function(p,C){var V=[];.x88(C,function(N){try{var H=g.IL.prototype.C.call(this,N,!0)}catch(X){if(X=="Storage: Invalid value was encountered")return;throw X;}H===void 0?V.push(N):g.BTY(H)&&V.push(N)},p);.return V},zoy=function(p,C){Yd1(p,C).forEach(function(V){g.IL.prototype.remove.call(this,V)},p)},Ror=function(p){if(p.a$){if(p.a$.locationOverri
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):411
                                                                                                                                                                                                                                                    Entropy (8bit):4.675644487349629
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4sliHFvUYl/n5ERj5t6l32DPwUoS8qqww5N4tcFbin5dVAetME:t4Ilvnl/na3hsUoS8LwmN4uxi5dVAMME
                                                                                                                                                                                                                                                    MD5:84FA149934169A218D2A52055D93873F
                                                                                                                                                                                                                                                    SHA1:802131C7E4DDFA1B00E9477A2164CEBEED050988
                                                                                                                                                                                                                                                    SHA-256:22B3E840E01D7C3BD1DE345463433A3341B0EA9C4F2B491ACB6A35BFD2F3A170
                                                                                                                                                                                                                                                    SHA-512:28E56A9299759A09868739110EF23343E68D44E23182678E3814483A3E7E58D6467F7066CB752E13B5C9055ECF03CFFB1D15CACDB7481BA8378F591AAD54887B
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" fill="currentColor" height="16" viewBox="0 0 16 16" width="16"><path clip-rule="evenodd" d="M13.053 5.906a2.1 2.1 0 01.002 4.188 2.1 2.1 0 01-2.963 2.961 2.1 2.1 0 01-4.189.003 2.1 2.1 0 01-2.96-2.964 2.1 2.1 0 01-.002-4.188 2.1 2.1 0 012.962-2.961 2.1 2.1 0 014.189-.001 2.1 2.1 0 012.961 2.962ZM7.999 4v4.668a1.75 1.75 0 101 1.582V6h2V4h-3Z" fill-rule="evenodd"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):2730
                                                                                                                                                                                                                                                    Entropy (8bit):7.795722702680855
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:+N/jwTzc8AU2FTlhFStTmK5ZcZ8IYDtxkfQBBceDudb6piex+jtq09veMiQgx0D0:+9EzcVZhF+5aePTBBcddP/OydhQ
                                                                                                                                                                                                                                                    MD5:742FA55F91CAAA522D85E4997E1F508E
                                                                                                                                                                                                                                                    SHA1:28ABB9E7831AE62E707FE108D1693B3CC2D8C2E2
                                                                                                                                                                                                                                                    SHA-256:E84535D1D8437E5C6E4EF5B6AB023C6B5A27530C232731079CE334D4A4E82747
                                                                                                                                                                                                                                                    SHA-512:96B0A8BB3A1DFA69713366515A3F6C7FFFC55F65C822EEA1DFBF78C90237F8AF14D1D76B347176CF98CB7509C6EBB3C0358BE1B841A5D5C78FE9391C42BE540A
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:... ftypavif....avifmif1miafMA1B....meta.......!hdlr........pict.................pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe...........^....pixi............av1C........colrnclx...........ipma...................mdat........@...2.....E.Q@.I.....D..!..........<&....y.c.3.@.2.9....6Sz..qc....H.j...*..B..d.).1...J.^1...^P._;.....t..2>..l..k.x.4......?..7..GFFY.uaT.,..:......H}x.._...J/8.%..=.d.h.]].z..0..O=..x..{[.G.....O.-..L........27..0<e.:{..._kTL:.Mm}....+..hra.{.9d..S..y;......Gi........0q....k..H-..L2R=%..3R.KH..!....N.r...))WQ.....s...P..wB.._8...5V.U.r...uC....O......U.^.If...&...^t./N..V......M*...x.=H..@.....=.D...&.3..e...`f..dk....';U..D...#-a..^..s..^f.77..K.\...T[.....~n&....,r.......4...$lu. ..R..f".INbT.|.E DN....X..j4"V..y{>*0e yWa..C.......R3.Xp.Y.!.2.p..T....6. .;.!W.....CB:c...).&.N.C..O...(.y.....(.W..6p..1...s.O... `A:.1. ....Hq..<^|...T.V..D...._|...=.p>f.VZ-..N|....h..%.m..
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):31
                                                                                                                                                                                                                                                    Entropy (8bit):4.631615665225585
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:ITEN/QC1nhn:IIN/QCFh
                                                                                                                                                                                                                                                    MD5:CCC613C6C40BE8D79229455E9F4C88B8
                                                                                                                                                                                                                                                    SHA1:35DD24603A206C4CE25CD5C442B62FA6AD95CE81
                                                                                                                                                                                                                                                    SHA-256:FA34A07C90A5C1F3B2468A9B318AA0EE84D26D4363CB41F8846252FBD11E5991
                                                                                                                                                                                                                                                    SHA-512:1E03391F9B8C98D6F9811E0788B41494AB40D5C3075140C25F32AC1718A8C4D6295BD024E18C8303C8385EC36CAF1F65B782803170E3E63177029165BEA09507
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:,...sabr.malformed_config.... .
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):709
                                                                                                                                                                                                                                                    Entropy (8bit):4.22525639505645
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:t4noU/vmRhHmsiPU0BSMmpa8gQL8nJK18IyNzT+OfIXSVHIvEdQF60hRp2BquDnc:t4oU/vgHIBBSMcNgQL8nJKCzN1f/H2uk
                                                                                                                                                                                                                                                    MD5:DB14717F8EB9721D86499B6B2C41E379
                                                                                                                                                                                                                                                    SHA1:069496D31A0A689D73513F90E5BD72E2843581EC
                                                                                                                                                                                                                                                    SHA-256:15308D594C7B489C6AC3F05C0CB895EEF01DC2F0589FF08B3332C9500CDF7152
                                                                                                                                                                                                                                                    SHA-512:A089FD02232B9276377DA115205BC35DF666582F3697558E109A660DDB2AA8215DCB5D81CA54DCC2451E8688555B6DC19316C4D4098D12803B6379DC42C78178
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M10 14.65v-5.3L15 12l-5 2.65zm7.77-4.33-1.2-.5L18 9.06c1.84-.96 2.53-3.23 1.56-5.06s-3.24-2.53-5.07-1.56L6 6.94c-1.29.68-2.07 2.04-2 3.49.07 1.42.93 2.67 2.22 3.25.03.01 1.2.5 1.2.5L6 14.93c-1.83.97-2.53 3.24-1.56 5.07.97 1.83 3.24 2.53 5.07 1.56l8.5-4.5c1.29-.68 2.06-2.04 1.99-3.49-.07-1.42-.94-2.68-2.23-3.25zm-.23 5.86-8.5 4.5c-1.34.71-3.01.2-3.72-1.14-.71-1.34-.2-3.01 1.14-3.72l2.04-1.08v-1.21l-.69-.28-1.11-.46c-.99-.41-1.65-1.35-1.7-2.41-.05-1.06.52-2.06 1.46-2.56l8.5-4.5c1.34-.71 3.01-.2 3.72 1.14.71 1.34.2 3.01-1.14 3.72L15.5 9.26v1.21l1.8.74c.99.41 1.65 1.35 1.7 2.41.05 1.06-.52 2.06-1.46 2.56z"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):631
                                                                                                                                                                                                                                                    Entropy (8bit):4.523426024540581
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:t47N9U/vmRlNAz9Cf2+uFNxLjRJqpOyaIj24iexYNjbnME:t4jU/vwAz9C2NDx7MraCvC/ME
                                                                                                                                                                                                                                                    MD5:CF8624D2CB9D056B69F4240D26676F42
                                                                                                                                                                                                                                                    SHA1:B6D1C7111D039427E2605490C40992C47021E1C7
                                                                                                                                                                                                                                                    SHA-256:384FBC48B9DAAAAE43546C01BAAC0F19EAF764549ABC66FE69A9E9675A14D0A3
                                                                                                                                                                                                                                                    SHA-512:8500302D48ACDDAD24B051A44482305D92B349A054BF006E0FCA901DC55CC06DF826D28A39432ED7A92B7FB76E1D351945606DA87A0F0D3127E66D1CF2DDC90B
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M13 13.72V22h-2v-8.28c-.6-.35-1-.98-1-1.72 0-1.1.9-2 2-2s2 .9 2 2c0 .74-.4 1.38-1 1.72zm-5.23 2.53 1.42-1.42C8.45 14.11 8 13.11 8 12c0-2.21 1.79-4 4-4s4 1.79 4 4c0 1.11-.45 2.11-1.18 2.83l1.42 1.42C17.33 15.16 18 13.66 18 12c0-3.31-2.69-6-6-6s-6 2.69-6 6c0 1.66.67 3.16 1.77 4.25zm-2.83 2.83 1.42-1.42C4.9 16.21 4 14.21 4 12c0-4.41 3.59-8 8-8s8 3.59 8 8c0 2.21-.9 4.21-2.35 5.66l1.42 1.42C20.88 17.27 22 14.77 22 12c0-5.52-4.48-10-10-10S2 6.48 2 12c0 2.77 1.12 5.27 2.94 7.08z" fill-rule="evenodd"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):214
                                                                                                                                                                                                                                                    Entropy (8bit):5.096829767629689
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slhLJ9hC/vmI4MJqgzQFqYgXT085Y:t47N9U/vmRYOF4Tm
                                                                                                                                                                                                                                                    MD5:BDC934DCE4645CFA785C33E037A00EFF
                                                                                                                                                                                                                                                    SHA1:87281A6721F6ACAE1DA886D68A9BA04F009831DC
                                                                                                                                                                                                                                                    SHA-256:09C41C2AC9873188C095279472467BE0EB4166C5E22AE52BA04E937AC94FC203
                                                                                                                                                                                                                                                    SHA-512:74331EE305E92CC3BF172624469D9789BE82A2D48EB1791210931C125F40298EC96F3875D8CFD25E8F323071D041930CDD1BADFD0AF9B032D290B56E3E838048
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_outline/subscriptions/v8/24px.svg
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M10 18v-6l5 3-5 3zm7-15H7v1h10V3zm3 3H4v1h16V6zm2 3H2v12h20V9zM3 10h18v10H3V10z"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):218
                                                                                                                                                                                                                                                    Entropy (8bit):5.088157969445009
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slhLJ9hC/vmI4SDJhK+WkjWp2IGLb:t47N9U/vmRWhKdkjs2db
                                                                                                                                                                                                                                                    MD5:46911EFE9CA3F93489D0C1927BBD5B98
                                                                                                                                                                                                                                                    SHA1:A587985F1FD3DC99B495BCC620E2351F9BAA13E2
                                                                                                                                                                                                                                                    SHA-256:B202492060B933CE3BCD93EED56F46AB442C61ACBBA6D4C47921417A06439096
                                                                                                                                                                                                                                                    SHA-512:AA70F29C404DF62CCC4514ED432B4315E423FFEF7AB79DFD8985C58909CFA6263EE5F2A8D0A251A4BF0ECB491C9A39D6A6E2A99307A4A75F910530F60633023A
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_outline/message_bubble_alert/v6/24px.svg
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M13 14h-2v-2h2v2zm0-9h-2v6h2V5zm6-2H5v16.59l3.29-3.29.3-.3H19V3m1-1v15H9l-5 5V2h16z"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):372
                                                                                                                                                                                                                                                    Entropy (8bit):4.852483300837517
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slhohgqWHiA4vmI4lAwuQgQIVY6Wqx5Xt6M0TRcmQTIfyuETUrNmraXnPZ:t4noOAvmRHnIq6JmM0T7QobETUrsOpka
                                                                                                                                                                                                                                                    MD5:388308EEFFE6F910D8A30CA28F6A4306
                                                                                                                                                                                                                                                    SHA1:864144A8145338E37C1DEF12177A02EECBABA4A2
                                                                                                                                                                                                                                                    SHA-256:A78851FF5ED5AB0CB2DE879F608214C4C33BC41841F279B1F622835407AEA643
                                                                                                                                                                                                                                                    SHA-512:460C26A65AB98BAD2574A5A3405CBFEC71465544632887C388E982E84EBEC2E45F21D703767783199186C51A2998965EAB3A66F5ECD4753E26D6B257ECDAD0DD
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" style="enable-background:new 0 0 24 24;" viewBox="0 0 24 24" width="24"><path d="M12.5 6.44v-.5C13.36 5.71 14 4.93 14 4c0-1.1-.9-2-2-2s-2 .9-2 2h1c0-.55.45-1 1-1s1 .45 1 1-.45 1-1 1h-.5v1.44L4 13h2v6h1v2h1v-2h2v3h1v-3h2v2h1v-2h1v-3h3v-3h2l-7.5-6.56zM6.66 12 12 7.33 17.34 12H6.66zM14 18H7v-5h7v5zm1-3v-2h2v2h-2z"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):367
                                                                                                                                                                                                                                                    Entropy (8bit):4.678729266974906
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slhohC/vmI4uZBPeRPbmcsstyLTngAV99WTc6XzQuJ3/vh7QrS3/IUp+wb:t4noU/vmRyPeR9YngQ9Ec6jhJ3XBAUp5
                                                                                                                                                                                                                                                    MD5:A28E7BAA1C8C78EFFBDB2D0AB01D9EF3
                                                                                                                                                                                                                                                    SHA1:F3408C777CFED5C38AF966596750F675637B012E
                                                                                                                                                                                                                                                    SHA-256:7A7A47330CB72F09686EDF979205FA844FA134556F81F046EFECF07B1401A557
                                                                                                                                                                                                                                                    SHA-512:14AE281980FA9715DFFF5BB4F22EE6B4959F3C15355B71AA65E43392E598F40DFFDDFBC0670D02D29A7C7A238B0066064174385439D0291275FAEDCE26808146
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_outline/bag/v5/24px.svg
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M7 8c0 2.76 2.24 5 5 5s5-2.24 5-5h-1c0 2.21-1.79 4-4 4s-4-1.79-4-4H7zm9.9-2c-.46-2.28-2.48-4-4.9-4S7.56 3.72 7.1 6H4v14c0 1.1.9 2 2 2h12c1.1 0 2-.9 2-2V6h-3.1zM12 3c1.86 0 3.43 1.27 3.87 3H8.13c.44-1.73 2.01-3 3.87-3zm7 17c0 .55-.45 1-1 1H6c-.55 0-1-.45-1-1V7h14v13z"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (715)
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):50864
                                                                                                                                                                                                                                                    Entropy (8bit):5.373395144483294
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:Ifd5uRCNiAL1Asnivz3wBE5F4RDP8eOC4V1F:IfdURCkKniv8Be4x8VF
                                                                                                                                                                                                                                                    MD5:9E1F5B2285BCE3A471297B1505058B57
                                                                                                                                                                                                                                                    SHA1:C0CBE8B0A96F32C25ADBAE33932188D495A4135C
                                                                                                                                                                                                                                                    SHA-256:708021B0A03278843AFDF5190777B25BEAD3458548E7C221AC1FF6F6E6E17BAD
                                                                                                                                                                                                                                                    SHA-512:A10B9F0FA257580A1E44B5F756F99A149193D6B71F98590EBA7BFF2A6A3853C32A0D8D44A8967154EEFAB884D7964D148D38991393CC4785249F38253242099B
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:/*.. Copyright 2014 Google Inc. All rights reserved... Licensed under the Apache License, Version 2.0 (the "License");. you may not use this file except in compliance with the License.. You may obtain a copy of the License at.. http://www.apache.org/licenses/LICENSE-2.0.. Unless required by applicable law or agreed to in writing, software. distributed under the License is distributed on an "AS IS" BASIS,. WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. See the License for the specific language governing permissions and. limitations under the License... Copyright 2016 Google Inc. All rights reserved... Licensed under the Apache License, Version 2.0 (the "License");. you may not use this file except in compliance with the License.. You may obtain a copy of the License at.. http://www.apache.org/licenses/LICENSE-2.0.. Unless required by applicable law or agreed to in writing, software. distributed under the License is distributed on an "AS IS" BASIS,.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):78
                                                                                                                                                                                                                                                    Entropy (8bit):4.858681545591168
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:tIsqDmJS4RKb5KVErcHghI4KuP0WTC:tI9mc4slmR4rTC
                                                                                                                                                                                                                                                    MD5:5FFB1290441ED5E56850CC92DB640DBA
                                                                                                                                                                                                                                                    SHA1:ABD55D2B6EE392BBC8A89FDCE5B8560E37119D90
                                                                                                                                                                                                                                                    SHA-256:C74EF8500A3AE98D1E16F03B030BFD6726DE72A8911FC397D3301E4B9D86369B
                                                                                                                                                                                                                                                    SHA-512:83826FC55AF7335F3AE5E14CAD4056942F3F9C3FA3781258A771710DE1D32EB3412897F6AC3E09090192BE11EB490F996EB475E7B563EB6CD6B15A8F3A1B008F
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg"><path d="M8 5v14l11-7z"></path></svg>.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):219
                                                                                                                                                                                                                                                    Entropy (8bit):4.761347757859317
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slhohC/vmI4T7HVaar7D93JnGLXeSV:t4noU/vmRT70arpUXNV
                                                                                                                                                                                                                                                    MD5:366B82D23090B2A9BA414E77922CE82B
                                                                                                                                                                                                                                                    SHA1:1EC32038785C0B7E0591E910D0BCB5BDA337F37D
                                                                                                                                                                                                                                                    SHA-256:BF44FEFE6CEA80E391078F4DC8DA39A1CC34704B2B88F2D6402E3CA9F6DCFA47
                                                                                                                                                                                                                                                    SHA-512:2DD8EE2C7DBD8CD86C99210C733B33CDE0FD32CAF813E55A74E4C007241CC261EF32B3C091924AE735C50D9A4C80E82DCC38FA643185BF0434B57005C5FAC6F8
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_fill/check_circle/v8/24px.svg
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M12 2C6.5 2 2 6.5 2 12s4.5 10 10 10 10-4.5 10-10S17.5 2 12 2zM9.8 17.3l-4.2-4.1L7 11.8l2.8 2.7L17 7.4l1.4 1.4-8.6 8.5z"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 128x128, components 3
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):4013
                                                                                                                                                                                                                                                    Entropy (8bit):7.851054079626106
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:0rbnKWt57YOiKC4t36TOZQLwZmjtgtiXXwHCD4KBrgMitF/b:mfrY3hssBjSiXAHYitFj
                                                                                                                                                                                                                                                    MD5:90B3780038931294CCEC12827B35973E
                                                                                                                                                                                                                                                    SHA1:A3BF1F46D844FCCA2AA31F5B64AF50F33F605C2F
                                                                                                                                                                                                                                                    SHA-256:A7C7AB3A547F225F9BDD059F51C55A38AA95614DB97EF14E799E8421E666B5EF
                                                                                                                                                                                                                                                    SHA-512:B2B92DA0749D1A10601CE11A3C1E3E24DE5BEC5C1AC44B4A2742F0D1FD3E4ED7F55F0F98E8B2A4259A6E84C6C3A23E263E01A7CC57ABC5EA576F6C240024A872
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://encrypted-tbn0.gstatic.com/shopping?q=tbn:ANd9GcTVf07oR9jhvHGdoIAClJ70zWlXzVpZfO70O_p2R_IStuJoNDDLFO2IR8mU2rc3pjck1TW3-uH2
                                                                                                                                                                                                                                                    Preview:......JFIF......................................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...........7%.%77777777777777777777777777777777777777777777777777..........."........................................M........................!..1A.."Qaq....#6Bs.....&2RTbr.....CDd..%35ESct...................................%........................!.1QRAa.Bq"............?..4QE..QE..QE..QE..QE..QE..QE..QE.q.....mm..'.Dv.....8-.G:..Q...hM...)...q+)J...#D..H.M.{x.F....eT.}..[.<....q.2.B...A.k....Y#$..x7..6...x>hw...j.V.m....tc.....terq...[.."...C...B.H^q.k^..q...m..g..H-JB.|.)a.........0j.~.=)......)...y.\........>..}9B.H.:M.._j;+nn.,..z..8......%.'5.^q.....QJ..:...j4'Q.s..R]9.._.....$}.>........>..}4m.Sz7jKR...<.K.e.......B...<rw|kn.[.U..)...R].......:..N.II>.:..9.......>..}x= .......W.C~..5.....\......Se............:.t.p.U."+,>...F...+I8.......GV....VWH.D.I...{n}....{'=\r<......ni.+.is$9...6..%k....l.O.o..~.>.F.=:k..jCkyejKN.....N6..D........~..f..m....F...\..tT.@
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4265), with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):4265
                                                                                                                                                                                                                                                    Entropy (8bit):5.02328162568016
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:cMR3GqZFZlZuAwkQ29BR6WtFfH/2Ff8FfSiYfhUgxJu8OJ/:cxC3wkQ29XtEmgi2hUgxJu8OJ/
                                                                                                                                                                                                                                                    MD5:58C6BEA0D45C18D2466CD0A42B5DD338
                                                                                                                                                                                                                                                    SHA1:0706CC6E62C7CBE250900CAAC8D6794F819ABD2A
                                                                                                                                                                                                                                                    SHA-256:431DE938FC32D5570C58001386B7EFF020802FD8A592B4EC171BF77A21080CF2
                                                                                                                                                                                                                                                    SHA-512:31EC7FD424DC09BD07CBB855B9930AA631BFF5C3B47F6C02B23B61BA4F21BE2317B25579709F816F3F91B16066281EA3FE6FD4172C06490C5210B9FB2A9B40F6
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://www.youtube.com/s/desktop/b5305900/cssbin/www-main-desktop-home-page-skeleton.css
                                                                                                                                                                                                                                                    Preview:#home-page-skeleton{position:relative;z-index:0;pointer-events:none;min-width:0;width:100%;opacity:1;margin:56px 0 0;display:-webkit-box;display:-webkit-flex;display:flex;-webkit-box-orient:horizontal;-webkit-box-direction:normal;-webkit-flex-direction:row;flex-direction:row}#home-page-skeleton.hidden:not(.layered){opacity:0}#guide-skeleton{display:none;background-color:#fff;width:240px;-webkit-flex-shrink:0;flex-shrink:0;-webkit-box-orient:vertical;-webkit-box-direction:normal;-webkit-flex-direction:column;flex-direction:column}#guide-skeleton.collapsed{width:72px}#guide-skeleton .guide-item-ghost{padding:10px;width:100%}#guide-skeleton .guide-ghost{padding:10px 30px;display:-webkit-box;display:-webkit-flex;display:flex}#guide-skeleton .guide-ghost-icon{height:40px;width:40px;min-width:40px;margin-right:15px;border-radius:50%;background-color:hsl(0,0%,100%)}#guide-skeleton .guide-ghost-text{height:36px;width:100%;border-radius:8px;background-color:hsl(0,0%,100%)}@media (min-width:792p
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):182
                                                                                                                                                                                                                                                    Entropy (8bit):4.96992883918624
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHPaWzKU2IoQfaUXxRTnRuOZ1zcN/:tI9mc4slhohC/vmI4PaV99HUXxqW1wN/
                                                                                                                                                                                                                                                    MD5:54F9C6C4788C54E7AEB26919C5C2C24F
                                                                                                                                                                                                                                                    SHA1:3883C98E351DF0B47E9B79CD4403073914311327
                                                                                                                                                                                                                                                    SHA-256:CFBF09095F6C33F6917DEEAD4CBAD82F4BE3F538E528980C0300A5B6A3409B3A
                                                                                                                                                                                                                                                    SHA-512:CE0772B5CF958706075AE2C05DF1DD26A272909589113F57050A344DF6776F97505368733C57047554AE59CCB5B32213A973880E7D00A3108B589A40E61670A5
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M21 21H3V3h9v2H5v14h14v-7h2v9zM15 3v2h2.61l-6.68 6.68 1.41 1.41L19 6.44V9h2V3h-6z"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):163
                                                                                                                                                                                                                                                    Entropy (8bit):4.900439585813596
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHMwYSf104XTIUGnYRt8n+R9ZK/:tI9mc4slhohC/vmI4NX104XEUv8
                                                                                                                                                                                                                                                    MD5:5D73D2DFB1BEA872F0CEB93909FE6887
                                                                                                                                                                                                                                                    SHA1:DEF95E494B458D0E5B4BC0B082AB6C791216E932
                                                                                                                                                                                                                                                    SHA-256:EB908A46A75151ADC11154E759DB9BE111AFC67CDA5317AC26B43E3654FD4BD7
                                                                                                                                                                                                                                                    SHA-512:2F44B65FE52EE707D1696DE15EC18DB38521D5A848C3F9BD1352BF7BC2A8CA07CF28A98ED891D663F062CA952C72F0082ADB556053D827811E638D649E8FCB2D
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_outline/list_play_arrow/v8/24px.svg
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M22 7H2v1h20V7zm-9 5H2v-1h11v1zm0 4H2v-1h11v1zm2 3v-8l7 4-7 4z"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (936)
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):5862
                                                                                                                                                                                                                                                    Entropy (8bit):5.542763138681179
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:eT4jdAw1xFVObYrhlvSSt0531195315WnGIjkC4EBBIjKuKSwXr6:fdAMFVObYrjHm19D5WnGIj8OByKD6
                                                                                                                                                                                                                                                    MD5:877A2B1590385D79323EF992ABE9E961
                                                                                                                                                                                                                                                    SHA1:F2F65882785537D6F3EEBA7F02EA233F9E55672F
                                                                                                                                                                                                                                                    SHA-256:FF474DB3EA4409F034CBAE6AE738BC80FB18734CCD38F87FCDE90D02E11CFAC3
                                                                                                                                                                                                                                                    SHA-512:C7B9BDA266C59A19476D7EAA3F6BC10D8D916345FF4195EE5932F5D5D884A487407552A29D576A9DD53DFD2588069C7376F660800F5AB7F8E1BEA78CDD146E14
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:(function(){'use strict';/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var e=this||self;function f(c,b){c=c.split(".");var a=e;c[0]in a||typeof a.execScript=="undefined"||a.execScript("var "+c[0]);for(var d;c.length&&(d=c.shift());)c.length||b===void 0?a[d]&&a[d]!==Object.prototype[d]?a=a[d]:a=a[d]={}:a[d]=b}.;var g={YEAR_FULL:"y",YEAR_FULL_WITH_ERA:"y G",YEAR_MONTH_ABBR:"MMM y",YEAR_MONTH_FULL:"MMMM y",YEAR_MONTH_SHORT:"MM/y",MONTH_DAY_ABBR:"MMM d",MONTH_DAY_FULL:"MMMM dd",MONTH_DAY_SHORT:"M/d",MONTH_DAY_MEDIUM:"MMMM d",MONTH_DAY_YEAR_MEDIUM:"MMM d, y",WEEKDAY_MONTH_DAY_MEDIUM:"EEE, MMM d",WEEKDAY_MONTH_DAY_YEAR_MEDIUM:"EEE, MMM d, y",DAY_ABBR:"d",MONTH_DAY_TIME_ZONE_SHORT:"MMM d, h:mm\u202fa zzzz"},h=g;h=g;var k={ERAS:["BC","AD"],ERANAMES:["Before Christ","Anno Domini"],NARROWMONTHS:"JFMAMJJASOND".split(""),STANDALONENARROWMONTHS:"JFMAMJJASOND".split(""),MONTHS:"January February March April May June July August September October November December
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):3164
                                                                                                                                                                                                                                                    Entropy (8bit):7.8325601851689335
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:+9Uqz654mqA0o+nPhyfRkz98dhc1EnL9AeYGFjiw4ys+3:+i+Q4BhH8Sz9421EnL9APQns+3
                                                                                                                                                                                                                                                    MD5:77DFFC6091B97259E9C87806380D3524
                                                                                                                                                                                                                                                    SHA1:5085D61F21F39B743A5489477C4EF19512CECE1D
                                                                                                                                                                                                                                                    SHA-256:E6D90A9F9448766CD3082B40DADB8D9F5300387F5E82A0BC0C9907E9D2A39D06
                                                                                                                                                                                                                                                    SHA-512:1EA78C9FD875F45957F8ACCE8BC851E2E09B44F12704E04531769A235041E3CAC2B57DE968833CF4B3AE1C89625F6476DDDC13A4BF9FE16B04CFAEF762306A41
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:... ftypavif....avifmif1miafMA1B....meta.......!hdlr........pict.................pitm..........iloc....D................I...(iinf..........infe........av01Color....jiprp...Kipco....ispe...........^....pixi............av1C........colrnclx...........ipma..................Qmdat........@...2.....E.Q@.+@..Sk..yD...w}dh....=v.O.S!~...a....AA.s....G....;...i....1.b.....Z....N.jW.)&<..1...2......=..).b... .L\._8....X.^...!s.....2.....vS.H..c.....w..]......0....M.d...5..s..?B...-+}....A..).....H*..m.4.|.F....0[.og=....T>6.....%..|....9K.f.77..(.*..9....P..e.......vn......?...PE.P.D.:EB...N4[)@..:.7,..a6.)_.wv.....u5=f.g.h.......z.5..@A.....;.b?.P;..lb.1...M.....(.YP&.."......@.W...QI.d..S-9UU1<.f....<. .mE....Zy[....@.............B...5.%..4..q.J.....wR........k."{#v.e.!...Q.B=S.U.... ......<......../Bm..d..1.T.E..(....r..SY.J.`.Q.... ....w?X.d.. ..}u{nAy....d..p....D.....m.J....A.g.9...F.S5F.A....)R0$..0sU<G...4.6r:..!..6r.qB.......ub..}.......aV..k..R.8."..}..zV.p....k
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:PNG image data, 144 x 144, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):1604
                                                                                                                                                                                                                                                    Entropy (8bit):7.723372099973179
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:TPbPgjm7s5b16z1NLFmP7a0tZ7cNIscItJjgMzu/xzBbBA8xX8Cy0O88qzB:TDAQkhEFcabIsP/kMzu/x1uVCy0OId
                                                                                                                                                                                                                                                    MD5:0D4401E3204C5BDED7BDA1BC5006C8BB
                                                                                                                                                                                                                                                    SHA1:5B685826D7FB7D2CF3B26A1433EEE436B6106648
                                                                                                                                                                                                                                                    SHA-256:8BB54B1D8FD6C36C9682BAE40C1B8C1AF35AFB4B41E9A32E4202D24EF097A7A8
                                                                                                                                                                                                                                                    SHA-512:1E99AB788AB678D734AE55095FD442A5064982521ED72E71134A57989F2A73A586ACF5754E8ACBC458EAADB42904A1CE0F220008EC1954A67CD0B86D0DB57973
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://www.gstatic.com/youtube/img/branding/favicon/favicon_144x144_v2.png
                                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............F.....IDATx.....$I.F.m.m.m.wl.m.,....?#262f....v....u....j-3C4. ...................................@@ ..@@k....,...r.\&..].<%o.{.. ....H.I'.....Kj..en....L.A....k"...T....yM......Z....x9Pv...! .....)7....".....q2C..H.L...O.K}.Y...&...+.....P....E.(.d..j..... /.y..*.H.....Tl..R.....Wx@.K..JR,.SP,.d.....g]yQ..r...UYo...?......Kv..(..5A.yi.....~....C^K.{OT^<.K.1.z.z....X.x5m@A<GJ.X.(.....H.(C.t..x..+.P,{...s.4...f.x..bi.....(.......1........X...e.4\,..S..?.4.9>..e.:X....a@....85..I1 .w..}#.d..0..b@.j.....2.3.h.........zl.D.....Y,..lmv.....kk...b9/5......f;..._>.v.].7...y....l... ;.n.....2..qB.w......(..].... 2w.......OA..G..6?.0.{...)....t..^7[.8......~%.2..`.co#..~t..#.r.-..kd....r.H.....e...w.F..N..pFN4..1....+.e8.;..{...ur.."..q...+.m..........;~...k......J..r....5..J..f.P.....i.O..i......g....>7[.\.\.J.h...f.<..k....h.O.Nf.\...+...YZ`.A..MO# ..r...9..'.U5.W&.U..@...@.D@....."..Lt..3.S...."M.....W..P..h.g$rFb6...:..
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ISO Media, Apple iTunes ALAC/AAC-LC (.M4A) Audio
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):6529
                                                                                                                                                                                                                                                    Entropy (8bit):4.679709782974826
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:xm6jey1gwRj0yKmn1Z2rUKO5YhhzFEyDeg5n:M6CIgwJ0xm1wS5Yvzt
                                                                                                                                                                                                                                                    MD5:BFC8E752C754A9B52D6BD4A963A7B9C3
                                                                                                                                                                                                                                                    SHA1:7DDEF10D9AD3F43C89164B7DEBBC9CE26512B036
                                                                                                                                                                                                                                                    SHA-256:704A5E15AE1068E4DF52A8BCFF04270EFDAD595CF685E0ECCFF86AB335471A46
                                                                                                                                                                                                                                                    SHA-512:FF6415C30F7839666CE0BDB20FEA71D19630EA75904A4AAD710DC6431604532FBA48CFDA4B326BEAA6502ED727A0A9208DD624A4AC37B7601526BD611D7364BA
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://www.youtube.com/s/search/audio/failure.mp3:2f8a5822a3b184:0
                                                                                                                                                                                                                                                    Preview:... ftypM4A ....M4A mp42isom........moov...lmvhd.............D..T.................................................@...................................trak...\tkhd....................T.................................................@...............mdia... mdhd.............D..T.U......"hdlr........soun.................[minf....smhd...........$dinf....dref............url ........stbl...gstsd...........Wmp4a.........................D.....3esds........"........@.............................stts....................stsc.......................hstsz.......................~.......k...................a...c...[...Z...c...`...d..._...^...\...e..."....stco................udta....meta......."hdlr........mdirappl.............nilst.....nam....data........error....cpil....data.............pgap....data.............tmpo....data.............(.too... data........iTunes 12.3.1.23....----....mean....com.apple.iTunes....name....iTunSMPB....data........ 00000000 00000840 00000063 0000000000004B5D 0000000
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (715)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):50864
                                                                                                                                                                                                                                                    Entropy (8bit):5.373395144483294
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:Ifd5uRCNiAL1Asnivz3wBE5F4RDP8eOC4V1F:IfdURCkKniv8Be4x8VF
                                                                                                                                                                                                                                                    MD5:9E1F5B2285BCE3A471297B1505058B57
                                                                                                                                                                                                                                                    SHA1:C0CBE8B0A96F32C25ADBAE33932188D495A4135C
                                                                                                                                                                                                                                                    SHA-256:708021B0A03278843AFDF5190777B25BEAD3458548E7C221AC1FF6F6E6E17BAD
                                                                                                                                                                                                                                                    SHA-512:A10B9F0FA257580A1E44B5F756F99A149193D6B71F98590EBA7BFF2A6A3853C32A0D8D44A8967154EEFAB884D7964D148D38991393CC4785249F38253242099B
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://www.youtube.com/s/desktop/b5305900/jsbin/web-animations-next-lite.min.vflset/web-animations-next-lite.min.js
                                                                                                                                                                                                                                                    Preview:/*.. Copyright 2014 Google Inc. All rights reserved... Licensed under the Apache License, Version 2.0 (the "License");. you may not use this file except in compliance with the License.. You may obtain a copy of the License at.. http://www.apache.org/licenses/LICENSE-2.0.. Unless required by applicable law or agreed to in writing, software. distributed under the License is distributed on an "AS IS" BASIS,. WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. See the License for the specific language governing permissions and. limitations under the License... Copyright 2016 Google Inc. All rights reserved... Licensed under the Apache License, Version 2.0 (the "License");. you may not use this file except in compliance with the License.. You may obtain a copy of the License at.. http://www.apache.org/licenses/LICENSE-2.0.. Unless required by applicable law or agreed to in writing, software. distributed under the License is distributed on an "AS IS" BASIS,.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):651
                                                                                                                                                                                                                                                    Entropy (8bit):4.46155201399217
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:t47N9U/vmnqMViiuJJsUG0aLn+djONWQismTRIaZmU5SuX6RfM3FLvTkwWEarekr:t4jU/vns0aLn+djqWQismiaZ5SuKNMFo
                                                                                                                                                                                                                                                    MD5:C34B523D2E0170B739016B744ECD8132
                                                                                                                                                                                                                                                    SHA1:F7CA671F70271C053516306DF1820618C279E657
                                                                                                                                                                                                                                                    SHA-256:55C9BBA2243E3B97567B36A6F9C888A52805E5B6C391168C892D5D024BC01266
                                                                                                                                                                                                                                                    SHA-512:01AE29522C00F9761ECE2399306313A85BB5E65797011BAFFC40BBA54540B718F423F5707A67EB16B43B78EFFE1D40906B4E422D1AF7FCE8BBC0C32A8F9BAF46
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><g><path d="M14 12c0 1.1-.9 2-2 2s-2-.9-2-2 .9-2 2-2 2 .9 2 2zM8.48 8.45l-.71-.7C6.68 8.83 6 10.34 6 12s.68 3.17 1.77 4.25l.71-.71C7.57 14.64 7 13.39 7 12s.57-2.64 1.48-3.55zm7.75-.7-.71.71c.91.9 1.48 2.15 1.48 3.54s-.57 2.64-1.48 3.55l.71.71C17.32 15.17 18 13.66 18 12s-.68-3.17-1.77-4.25zM5.65 5.63l-.7-.71C3.13 6.73 2 9.24 2 12s1.13 5.27 2.95 7.08l.71-.71C4.02 16.74 3 14.49 3 12s1.02-4.74 2.65-6.37zm13.4-.71-.71.71C19.98 7.26 21 9.51 21 12s-1.02 4.74-2.65 6.37l.71.71C20.87 17.27 22 14.76 22 12s-1.13-5.27-2.95-7.08z"/></g></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):259
                                                                                                                                                                                                                                                    Entropy (8bit):4.934032927917805
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slhohC/vmI4K+tlq2LwkzdO+iEuUDXpzBX6RlUFDA:t4noU/vmRxxVzMHUFX4Q0
                                                                                                                                                                                                                                                    MD5:F3AFFCB5D33857F7701EA77BB03026C8
                                                                                                                                                                                                                                                    SHA1:18EEE961EA2690791898EBE6A1BEE7C6DF0DA051
                                                                                                                                                                                                                                                    SHA-256:E3B0DCD76E8387AC87E54B1153DF400D9D5D2079DBA7AFB04AB0A31F8E50B173
                                                                                                                                                                                                                                                    SHA-512:D07A81CD18096FB5C3B6549950EAB68DA45651E1209F1CDF6441CFDE01050C6E5A0FC596A45B761F3D387902DF3F1706BBE7F97DDBBBD11AAEEC83A70D08F3DC
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M18 5V2H6v3H3v6l3.23 1.61c.7 2.5 2.97 4.34 5.69 4.38L8 19v3h8v-3l-3.92-2.01c2.72-.04 4.99-1.88 5.69-4.38L21 11V5h-3zM6 11.38l-2-1V6h2v5.38zm14-1-2 1V6h2v4.38z"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):190
                                                                                                                                                                                                                                                    Entropy (8bit):4.7187854291824936
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHlbRvFjonQFWL4UUk+uUQRNru7u5WLp+:tI9mc4slhohC/vmVR9MQF1Nk+bQLL0LA
                                                                                                                                                                                                                                                    MD5:DFF69AA895E01665A126FC2141C94FE5
                                                                                                                                                                                                                                                    SHA1:4064D2365E13C8A346B1D4BBE31BECD3A18CF5B1
                                                                                                                                                                                                                                                    SHA-256:811E9985BE1AC4E4D630F4B232CEEE366801CB5F82EE306A574C1CE9F844F673
                                                                                                                                                                                                                                                    SHA-512:CDC9FC460CBDA1DA0EF8E7A079FCBBF717E800F732923607DFBFA57E00FD3E8A2B487E9D2FEA95294DEDBA9DA5CFD42491BD3AC65219AEC954A20CB90FDE49B5
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><polygon points="19.35,11.5 11.5,3.65 3.65,11.5 4.35,12.21 11,5.56 11,20 12,20 12,5.56 18.65,12.21"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):163
                                                                                                                                                                                                                                                    Entropy (8bit):4.900439585813596
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHMwYSf104XTIUGnYRt8n+R9ZK/:tI9mc4slhohC/vmI4NX104XEUv8
                                                                                                                                                                                                                                                    MD5:5D73D2DFB1BEA872F0CEB93909FE6887
                                                                                                                                                                                                                                                    SHA1:DEF95E494B458D0E5B4BC0B082AB6C791216E932
                                                                                                                                                                                                                                                    SHA-256:EB908A46A75151ADC11154E759DB9BE111AFC67CDA5317AC26B43E3654FD4BD7
                                                                                                                                                                                                                                                    SHA-512:2F44B65FE52EE707D1696DE15EC18DB38521D5A848C3F9BD1352BF7BC2A8CA07CF28A98ED891D663F062CA952C72F0082ADB556053D827811E638D649E8FCB2D
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M22 7H2v1h20V7zm-9 5H2v-1h11v1zm0 4H2v-1h11v1zm2 3v-8l7 4-7 4z"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):187
                                                                                                                                                                                                                                                    Entropy (8bit):5.110752654085156
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:tIsqDmJS4RKb5sAR+hHAquqFbV9jXReHFAATcvXjXRHRcBHoNcHVaocoaQgeFOK/:tI9mc4slhohgqWHiA4vmI4VPgq
                                                                                                                                                                                                                                                    MD5:590C4B291CE0B9AD72E436BD0777D562
                                                                                                                                                                                                                                                    SHA1:974DC251B395357A38A0EC06CB87C28F70A23CB1
                                                                                                                                                                                                                                                    SHA-256:F40804CDE31FC6CE2B19B2E4DE7189916146031A5D7958B4512D30751B767D00
                                                                                                                                                                                                                                                    SHA-512:5DE6F1C10AF2C9EAD02B9DCA07FC4B23E0B34872CB1904FE2EED57BD2C4739CAC0A5FEE24401B457F146F5A6D43DE807E1D44DD4D33AA3B8BBA33B107428AF77
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" style="enable-background:new 0 0 24 24;" viewBox="0 0 24 24" width="24"><path d="M9 5.87 18.2 12 9 18.13V5.87M8 4v16l12-8L8 4z"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):127
                                                                                                                                                                                                                                                    Entropy (8bit):4.930844660349543
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHL1FId/cIS0:tI9mc4slhohC/vmI4spn
                                                                                                                                                                                                                                                    MD5:2C360266A09D79360E247507EF3D2D60
                                                                                                                                                                                                                                                    SHA1:AC14D7F9042F470FEE0D48B3D9E6EDBC505285BC
                                                                                                                                                                                                                                                    SHA-256:A1C7A119AC9C663E0CD98E8BA6992F8B876F19D92252EB4FDFB1AF0594B70061
                                                                                                                                                                                                                                                    SHA-512:FEFE8721063067B784D713E43FF5C05928AFCC19ED2BB5B07536F39523B7F3B2C61E8E98EC68F0E8BF8E406262D00F5A77A0A5A7DA07A2D49EF479FF04D2B1CF
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M9 19H7V5h2Zm8-14h-2v14h2Z"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):259
                                                                                                                                                                                                                                                    Entropy (8bit):4.710851372205651
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slhohC/vmI4zmgwDe4btnRm31IE2l0kjMswple9SY:t4noU/vmRzmgw3tnRm31IEURwpY
                                                                                                                                                                                                                                                    MD5:AA228455232ACB0A6378FED3354869AB
                                                                                                                                                                                                                                                    SHA1:3447461B1713396150ED0DB5067AE45BFE9F024B
                                                                                                                                                                                                                                                    SHA-256:1C594744993B086F8C4D3ABE3A4EF2794F1D1BF0D680A354EC0561AFCE427140
                                                                                                                                                                                                                                                    SHA-512:CE2D4D2D8204EEB68E702F71D87B56CE970B4ACDF547AB20FA4A8B281C655FF41BC175A7949F6B453D7ED4A7EF8DE28C2B6774A67708DB8B7047DB3DFDFC2991
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_outline/add_circle/v3/24px.svg
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M17 13h-4v4h-2v-4H7v-2h4V7h2v4h4v2zM12 3c-4.96 0-9 4.04-9 9s4.04 9 9 9 9-4.04 9-9-4.04-9-9-9m0-1c5.52 0 10 4.48 10 10s-4.48 10-10 10S2 17.52 2 12 6.48 2 12 2z"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):251
                                                                                                                                                                                                                                                    Entropy (8bit):5.1580903557505975
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slhohgqWHiA4vmI4hi6Dd7kC0qmjWpYp:t4noOAvmRnJ7l0pWpYp
                                                                                                                                                                                                                                                    MD5:931DADAA2F58D46D80735C58183888D0
                                                                                                                                                                                                                                                    SHA1:FDB576A133B05B9E28D71E7901B1971CB0335A7C
                                                                                                                                                                                                                                                    SHA-256:D59C1758BAFD761AC0CFAE8C33F29DD4F1229F6369E4C36FB3DF9C2DAC2E394F
                                                                                                                                                                                                                                                    SHA-512:D4C09F78A450717FEF762941DD897AD5CB3BBE23308E9092DC23E872285F3A17E74FDCCE4492E1ADFAEA0DB2C57229A7469F02816DF5D10092CCFEF26B5F6728
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" style="enable-background:new 0 0 24 24;" viewBox="0 0 24 24" width="24"><path d="M14 13h-3v3H9v-3H6v-2h3V8h2v3h3v2zm3-7H3v12h14v-6.39l4 1.83V8.56l-4 1.83V6m1-1v3.83L22 7v8l-4-1.83V19H2V5h16z"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):31
                                                                                                                                                                                                                                                    Entropy (8bit):4.631615665225585
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:ITEN/QC1nhn:IIN/QCFh
                                                                                                                                                                                                                                                    MD5:CCC613C6C40BE8D79229455E9F4C88B8
                                                                                                                                                                                                                                                    SHA1:35DD24603A206C4CE25CD5C442B62FA6AD95CE81
                                                                                                                                                                                                                                                    SHA-256:FA34A07C90A5C1F3B2468A9B318AA0EE84D26D4363CB41F8846252FBD11E5991
                                                                                                                                                                                                                                                    SHA-512:1E03391F9B8C98D6F9811E0788B41494AB40D5C3075140C25F32AC1718A8C4D6295BD024E18C8303C8385EC36CAF1F65B782803170E3E63177029165BEA09507
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:,...sabr.malformed_config.... .
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):311
                                                                                                                                                                                                                                                    Entropy (8bit):4.773843844737949
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slhohC/vmI4tSSJhrtldwFSrSLwKTksQchiR29UZqbivGSY:t4noU/vmRtXrtvwFSgTksJh42K9pY
                                                                                                                                                                                                                                                    MD5:D5E9A724519F1A72A4FEECDEA710B2D7
                                                                                                                                                                                                                                                    SHA1:75040CDBB6269D16066A1CC97973CBD35FB3EAF6
                                                                                                                                                                                                                                                    SHA-256:119BEF082F4459AC47AC8C95CC7F5901D60BF2AFE47DE7314E479BDA835CD593
                                                                                                                                                                                                                                                    SHA-512:55A2C26244423311D30C64F06E1AFAD3035D318F7948FED5F2D386FFE9AF1C48077F59036FB1B8BD368875F953CC2F2BE627CD6F5231CEE5119961CA523E8716
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M14.97 16.95 10 13.87V7h2v5.76l4.03 2.49-1.06 1.7zM12 2C8.73 2 5.8 3.44 4 5.83V3.02H2V9h6V7H5.62C7.08 5.09 9.36 4 12 4c4.41 0 8 3.59 8 8s-3.59 8-8 8-8-3.59-8-8H2c0 5.51 4.49 10 10 10s10-4.49 10-10S17.51 2 12 2z"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):416
                                                                                                                                                                                                                                                    Entropy (8bit):4.4998346788589245
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slmOVIhSXX5xkgm2OCOuLQcTVgXF78Q46yAajyBxQkm3nKYKM1xE5LQI06:t4IjEXX1OC/QcuXFYFjyrQw15L2n6
                                                                                                                                                                                                                                                    MD5:DEDDD7D24561E4F2792208764242D5FA
                                                                                                                                                                                                                                                    SHA1:DA1A06B033CE9F27DD891B49E71FF3269A9F148C
                                                                                                                                                                                                                                                    SHA-256:73C8A18F388DF73D60C4AF2CF0700F889AD24D1557F79C63E37E9C9EAFC9C63F
                                                                                                                                                                                                                                                    SHA-512:8A738BB011625C122919C4D8216E285A51CDBA0EAEC6EBF1D16CE367312CCB13C8FD61BE1FACE96FE9746DF2F106BB788182F31C2222F7840A7EEC5A9731A94C
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://www.gstatic.com/youtube/img/icons/web/youtube_fill/volume-off/v1/24px.svg
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg"><path d="M16.5 12c0-1.77-1.02-3.29-2.5-4.03v2.21l2.45 2.45c.03-.2.05-.41.05-.63zm2.5 0c0 .94-.2 1.82-.54 2.64l1.51 1.51C20.63 14.91 21 13.5 21 12c0-4.28-2.99-7.86-7-8.77v2.06c2.89.86 5 3.54 5 6.71zM4.27 3L3 4.27 7.73 9H3v6h4l5 5v-6.73l4.25 4.25c-.67.52-1.42.93-2.25 1.18v2.06c1.38-.31 2.63-.95 3.69-1.81L19.73 21 21 19.73l-9-9L4.27 3zM12 4L9.91 6.09 12 8.18V4z"></path></svg>.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (8555), with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):8555
                                                                                                                                                                                                                                                    Entropy (8bit):4.953167751887477
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:P2cQbeDakdZkyyMdRrhnxTu8bJzKUebwlobsi5HiJtKDUCbO/7px3uyFu7BtumrK:pOkdZkZMdRrHTtbJmxhMewC0
                                                                                                                                                                                                                                                    MD5:E23B34973B192386F9BFC598F0C47236
                                                                                                                                                                                                                                                    SHA1:7D583BE0315D7F4051D26CDACB35967C08D6809E
                                                                                                                                                                                                                                                    SHA-256:DE2E4EEC2F8C992D86FFE5ECD4C3CEE5D56CE0DC357CDD555CA52804DC5E56E9
                                                                                                                                                                                                                                                    SHA-512:8FE2BCDD77B9D3CABA176F0AE3969C443E668671358AE6D66FCCB223E282BBCEF78E1CE00CF7CBF65ACC9799E3526BFA0036C10C4CA65A509C74677AD67462D4
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://www.youtube.com/s/desktop/b5305900/cssbin/www-main-desktop-watch-page-skeleton.css
                                                                                                                                                                                                                                                    Preview:#watch-page-skeleton{position:relative;z-index:1;margin:0 auto}#watch-page-skeleton,#watch-page-skeleton #info-container,#watch-page-skeleton #grid-container-skeleton,#watch-page-skeleton #side-info-container,#watch-page-skeleton #related{-webkit-box-sizing:border-box;box-sizing:border-box}.watch-skeleton .text-shell{height:20px;border-radius:8px}.watch-skeleton .skeleton-bg-color{background-color:hsl(0,0%,89%)}.watch-skeleton .skeleton-light-border-bottom{border-bottom:1px solid hsl(0,0%,93.3%)}html[dark] .watch-skeleton .skeleton-bg-color{background-color:hsl(0,0%,16%)}html[dark] .watch-skeleton .skeleton-light-border-bottom{border-bottom:1px solid hsla(0,100%,100%,.08)}#watch-page-skeleton #side-info-container.hidden,#watch-page-skeleton #grid-container-skeleton.hidden{display:none}#grid-container-skeleton.hidden:not(.layered){opacity:0}#grid-container-skeleton{background-color:#fff;width:calc(100vw - 474px);overflow:hidden}#grid-container-skeleton .text-shell{border-radius:2px}#gri
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):175
                                                                                                                                                                                                                                                    Entropy (8bit):4.966965284633015
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHtRUhVNBz2SVMzLSQQQEK/:tI9mc4slhohC/vmI4LUhVNBz1VOGQQQz
                                                                                                                                                                                                                                                    MD5:36830448E3F7A1A3A2D487003A091E9C
                                                                                                                                                                                                                                                    SHA1:5E890C51BC88F472775B79639B6C1FC51F08DC05
                                                                                                                                                                                                                                                    SHA-256:31264354C77C510E3AE936076B8C10048515F7F6F5B6EE3EC34FD184144DF96E
                                                                                                                                                                                                                                                    SHA-512:D3AA088237953AC48F2E66B6C3DFBB3A18A11F508E2F2DC650596EE5CE5908D2BEDF2AA01107F0A89DC7B113BBF63C2CB71DA113AD6625047707D3C3E4690F5B
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M17 18v1H6v-1h11zm-.5-6.6-.7-.7-3.8 3.7V4h-1v10.4l-3.8-3.8-.7.7 5 5 5-4.9z"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (23163), with no line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):23163
                                                                                                                                                                                                                                                    Entropy (8bit):4.352087575408927
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:Jjn4AnQXarNGjdmAUPOgROPnosnIQjn6wnKRCrFGLdeA8P2gRRnZYHsrjGddoAyj:1n3nQcUxbuHAnrndnjnyU8pDmvznS6K4
                                                                                                                                                                                                                                                    MD5:3D33EBC7CE0EF82BBCA6B52F31352CE8
                                                                                                                                                                                                                                                    SHA1:B700147FB5A205BD4095BF890634B480378E7152
                                                                                                                                                                                                                                                    SHA-256:73503451F6417C6F5A40CB02EB3CBA190C3911858AAD047047345A5FEBB01244
                                                                                                                                                                                                                                                    SHA-512:EAE208B26232E90CD569CF4CB08BF078C77AD637E0A90CB3FA99D6D8EF0D13E322B3D52901B2C2639C2922C7F9EE1ACBBDD60433959081922DBB764CBB1F79DD
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:{"v":"4.8.0","meta":{"g":"LottieFiles AE ","a":"","k":"","d":"","tc":""},"fr":60,"ip":0,"op":125,"w":180,"h":96,"nm":"Subscribe_Sparkle_001_20240605_light","ddd":0,"assets":[],"layers":[{"ddd":0,"ind":1,"ty":4,"nm":"star1","sr":1,"ks":{"o":{"a":1,"k":[{"i":{"x":[0.6],"y":[1]},"o":{"x":[0.2],"y":[0]},"t":46,"s":[100]},{"t":52,"s":[0]}],"ix":11},"r":{"a":0,"k":0,"ix":10},"p":{"a":1,"k":[{"i":{"x":0,"y":1},"o":{"x":0.05,"y":0},"t":22,"s":[152.389,60.006,0],"to":[1.792,0.708,0],"ti":[-1.792,-0.708,0]},{"t":46,"s":[163.139,64.256,0]}],"ix":2},"a":{"a":0,"k":[0,0,0],"ix":1},"s":{"a":1,"k":[{"i":{"x":[0,0,0.833],"y":[1,1,1]},"o":{"x":[0.05,0.05,0.167],"y":[0,0,0]},"t":22,"s":[0,0,100]},{"t":46,"s":[100,100,100]}],"ix":6}},"ao":0,"shapes":[{"ty":"sr","sy":1,"d":1,"pt":{"a":0,"k":4,"ix":3},"p":{"a":0,"k":[0,0],"ix":4},"r":{"a":0,"k":0,"ix":5},"ir":{"a":0,"k":4,"ix":6},"is":{"a":0,"k":0,"ix":8},"or":{"a":0,"k":12,"ix":7},"os":{"a":0,"k":0,"ix":9},"ix":1,"nm":"1","mn":"ADBE Vector Shape - Star","
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):216
                                                                                                                                                                                                                                                    Entropy (8bit):4.947192163768535
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slhohC/vmI4mqUEUKFI8iyNd1LkBEo8:t4noU/vmREaI83O8
                                                                                                                                                                                                                                                    MD5:FAF3B1C051434D1FC1CFC3335A1015AF
                                                                                                                                                                                                                                                    SHA1:A04C68D74A3CCD626617EFEC131D004F4594EF53
                                                                                                                                                                                                                                                    SHA-256:C32E7D6B3FC895BB9D822E322CD3D39C49CAEFA647E4FABFC3DD8926FAEB89A4
                                                                                                                                                                                                                                                    SHA-512:23BDBD1C69E5B225A417646E742D7F238D7E311A17C866CE563CC82791054CF065F7C0CCD0970E8CAF75A340F1D3D5164BE257578BBE0AC0E8C15A2BCF862022
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="m22.01 4.91-.5-2.96L1.64 5.19 2 8v13h20V8H3.06l18.95-3.09zM18 9l1 3h-3l-1-3h3zm-5 0 1 3h-3l-1-3h3zM8 9l1 3H6L5 9h3z"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3537)
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):52603
                                                                                                                                                                                                                                                    Entropy (8bit):5.316331138717284
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:yYrF+dXpn0e+99D7FPUzHhbtjFnmFRbdwWRI32nB7PXAlnuhPisfq3ECoe5EzpGS:yYrF+d5n0e+99DJPUzHhbtjFnmFRbdwM
                                                                                                                                                                                                                                                    MD5:F0A9F2F65F95B61810777606051EE17D
                                                                                                                                                                                                                                                    SHA1:872BF131CB4BEFD0242339F072F2F9B9FBF8019F
                                                                                                                                                                                                                                                    SHA-256:9CDF2602AC04F7E2BED582D4299C73D464FC4AB069E3AD5A20EE2B6635A015B8
                                                                                                                                                                                                                                                    SHA-512:6823914507BA31E0F61B95CC53F09543C3C14E5530E9EF1B00338FBBD7C25D2E398F5F628DF4ED25D6FF88E0F8BEE506EFE62BA704778BA7CFF09AEC9579D9F0
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var f,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},h="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},ca=ba(this),da=function(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&h(c,a,{configurable:!0,writable:!0,value:b})}};.da("Symbol",function(a){if(a)return a;var b=function(g,k){this.g=g;h(this,"description",{configurable:!0,writable:!0,value:k})};b.prototype.toStri
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):127
                                                                                                                                                                                                                                                    Entropy (8bit):4.930844660349543
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHL1FId/cIS0:tI9mc4slhohC/vmI4spn
                                                                                                                                                                                                                                                    MD5:2C360266A09D79360E247507EF3D2D60
                                                                                                                                                                                                                                                    SHA1:AC14D7F9042F470FEE0D48B3D9E6EDBC505285BC
                                                                                                                                                                                                                                                    SHA-256:A1C7A119AC9C663E0CD98E8BA6992F8B876F19D92252EB4FDFB1AF0594B70061
                                                                                                                                                                                                                                                    SHA-512:FEFE8721063067B784D713E43FF5C05928AFCC19ED2BB5B07536F39523B7F3B2C61E8E98EC68F0E8BF8E406262D00F5A77A0A5A7DA07A2D49EF479FF04D2B1CF
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_fill/pause/v6/24px.svg
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M9 19H7V5h2Zm8-14h-2v14h2Z"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):220
                                                                                                                                                                                                                                                    Entropy (8bit):4.95427055782646
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slhLJ9hC/vmI4VJD2zPdqUQx+dt:t47N9U/vmRf2bQxS
                                                                                                                                                                                                                                                    MD5:64C5CFD76908E80E8D1C35BB65CF26CB
                                                                                                                                                                                                                                                    SHA1:DCDA22BE3CFBA2AF2C7CD98465F601E8B3C5888A
                                                                                                                                                                                                                                                    SHA-256:59BD8FAC9261910ADAE788A1BA4E550544F05A84312049D2C254FC37A7596CC1
                                                                                                                                                                                                                                                    SHA-512:37C54AF2F2D644BBA688775BC77FB0AED604F9ED4675FF89117A0AA264C62A0291AFC145A7D20C4C4D14F13E6C460CF6D39B1F925E442BD7A3A190BA77B98DE7
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M12 4v9.38c-.73-.84-1.8-1.38-3-1.38-2.21 0-4 1.79-4 4s1.79 4 4 4 4-1.79 4-4V8h6V4h-7z"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):511
                                                                                                                                                                                                                                                    Entropy (8bit):4.622942488641842
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:trwdU/gKup+tiHD6x2wiHDXx2wiHDi25iHDV25iHDc:tYU/duItq68wqMwqt5qw5qc
                                                                                                                                                                                                                                                    MD5:A229E3CF403001E92CB1EA441D880E54
                                                                                                                                                                                                                                                    SHA1:1C4518AA326967D4BC424FD14C65D1A3276B5100
                                                                                                                                                                                                                                                    SHA-256:952AC1A0AE07753F75FA27BBE483E71C43B29DF5C160AAE33BB447C0E5B5E751
                                                                                                                                                                                                                                                    SHA-512:6B30EE9BECA55C6FC5A92330CEB5AAA3F70E1B1A166A6CE7FF0059F619F525673B8160D2A6D35E6D6B35CB52FDB547F3EEB8F960B2E7356C4C2C699115FEBA66
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect x="11" y="2" width="2" height="20" rx="1" fill="white" fill-opacity="0.3"/>.<rect x="15" y="6" width="2" height="12" rx="1" fill="white" fill-opacity="0.3"/>.<rect x="7" y="6" width="2" height="12" rx="1" fill="white" fill-opacity="0.3"/>.<rect x="3" y="10" width="2" height="4" rx="1" fill="white" fill-opacity="0.3"/>.<rect x="19" y="10" width="2" height="4" rx="1" fill="white" fill-opacity="0.3"/>.</svg>.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):181
                                                                                                                                                                                                                                                    Entropy (8bit):5.06529992919399
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:tIsqDmJS4RKb5hL6Fb0zVjXRH8+hHiATcvXjXRHRcBHoNcHPKlxaUUNNdfNfxHA8:tI9mc4slhLJ9hC/vmI4PKl7UDdffH8i
                                                                                                                                                                                                                                                    MD5:ABEE7BCA48C50F4966F1D6E4052CF829
                                                                                                                                                                                                                                                    SHA1:B35BD0A701086E7500C813DCCE03BCD5C59039D5
                                                                                                                                                                                                                                                    SHA-256:3F7E5963F0493D7D23A5BA1F6D28E6198CE1B5FDD125DB31BFB6A05B3503CD59
                                                                                                                                                                                                                                                    SHA-512:9C2CD42413CAB6830E7424F61752A1F8F2C1DB3DE2B3EA089D350FD5B28DA57D225DF819C16CAF970372EDCB3CE86FEF27327589C526CDC1253A4730EAF1F9B5
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M21 6H3V5h18v1zm-6 5H3v1h12v-1zm-6 6H3v1h6v-1z"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1603
                                                                                                                                                                                                                                                    Entropy (8bit):5.2727801090429285
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:hY6svD+6zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5z8x/S8f:3qD+2+pUAew85zsaA
                                                                                                                                                                                                                                                    MD5:78FD7C1A980B9162702E6F984A25B7A6
                                                                                                                                                                                                                                                    SHA1:E832ABE897CDAA5E36131733AF619F174AD0F9C5
                                                                                                                                                                                                                                                    SHA-256:1C5A3539A6FBE5420A519540FF6662EFEACB0BB1B9B8314C74064694A0D52C0B
                                                                                                                                                                                                                                                    SHA-512:06B0C9A98D1F6B5BCF81D81574258B7D479579CD80FC51105C58B99263D802EFD64ECF6B5A9A3105C1046FB7EE3F776547E1593436AFC3E6C0820D149C0913BA
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 404 (Not Found)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):16
                                                                                                                                                                                                                                                    Entropy (8bit):3.875
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:HmnY:OY
                                                                                                                                                                                                                                                    MD5:C13E70783B272C1B1F38DF78789CB038
                                                                                                                                                                                                                                                    SHA1:7F182E8DA5EE7FB00A151AC0D205D71E9C017D94
                                                                                                                                                                                                                                                    SHA-256:8800EFDDF6F05E9F2F4263946E6C5AB296C955138B006CE3A74D3B0F143BE92A
                                                                                                                                                                                                                                                    SHA-512:A7F5941549D283934D49EE8BF8FA069D387FBDF3BBB86F884F14FD4E10EB5F6E754F55E0F3F94DCE79EF84FA2787A5F9DB8A24C74BA13BAF379DB66BF35FB8F9
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSEAmKxNxjKKzyPhIFDfGjW-M=?alt=proto
                                                                                                                                                                                                                                                    Preview:CgkKBw3xo1vjGgA=
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 168x94, components 3
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):4611
                                                                                                                                                                                                                                                    Entropy (8bit):7.855780083046536
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:cRpCmrZjR0XwXjrhvzDaOqpg+aE+3FSOkoXfQhHTl6Y3i62ju:6CmrZj0mjrhrOOWSEKSFk2h6X68u
                                                                                                                                                                                                                                                    MD5:EB4F38570D85EA3D74EFD849D184D81B
                                                                                                                                                                                                                                                    SHA1:8DB66B3E3BEF45403663101265747694E5BC4190
                                                                                                                                                                                                                                                    SHA-256:EFD451856A14FA7F1D891B0B5B4CD174631F7AE519DD32C0CA41F349984A6F7A
                                                                                                                                                                                                                                                    SHA-512:117ADC1BF719F582CA7B1DF152A7B6A7758204B1221F6A38B1EE259D7245D6A729E47205A1F0F9033B16486D9FDEF509D72C0ED4A408782287645C46EF96FFE1
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:......JFIF......................................................................................................................................................^..............................................C........................!...1.."A.Qa.2q.#3B....ru....s....$%Rb.....................................................!1............?..Z.@h....;...0.?..n-.......#.p.{.}t..U8.Pv....bo..|..#r-....{..8.....W..t..).#.n.W..UbS...t.*..l.....R...HH..Ff.t.O.`..*z..@E.oJfA........+......f......I.y,?@...t...(p.W.....[K..XW....7.d...u....K(!.x.....NpL....B5J?..;.%...DECJ..T...+.5......1."....4.....Aj...m.8..h...d?.A9...G...XZ....M.).GO...Q=F6...1...X.A.h..}..bx.T....j.J.%gJ9....vo..,.3...$2..Q.A...<.~+.sJ..Yd.#G.y.YbO..D.H.&c.....$..)..<w.....bK.r).j..oI.Z.c,....*.M..(:b..x!....a...%..,..P....T=...CFdu. .Dl...db..[._.`~.......O.....l..I%A...z......1..." ns?4...T...E....NHE<..S".ci#.e..F..=.M..B..'61..1C..a.S...(..WE.#.B.P....N[T.d&.B$.6....2..z...8k.rZ2K8F.'.....U.r4..
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):441
                                                                                                                                                                                                                                                    Entropy (8bit):4.728282635502173
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:t47N9U/vmRR9jRxmHRLkCsL9IxflMwhT2fLrYVMdubTci:t4jU/vJHNklhIwwhqgVMEci
                                                                                                                                                                                                                                                    MD5:B15A744B5ED7D5D8A779E411F513E24C
                                                                                                                                                                                                                                                    SHA1:F156A8D2F03E4FFB072FF7D2241DDCA911664B0E
                                                                                                                                                                                                                                                    SHA-256:43B5B8ECC8D128FDD2DF4366CBE6FDD8ED0067DC117438290F59F5A0FFAF715D
                                                                                                                                                                                                                                                    SHA-512:3381EC00EEE98892B08E5C47929FFC27129A92ACF486CC33DB7E7DE1128ACBADDCCAA75115A40BC6A91B97CA39FCB42E0661341BF433299720C80DBB3EDBFF20
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_outline/bell/v8/24px.svg
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M10 20h4c0 1.1-.9 2-2 2s-2-.9-2-2zm10-2.65V19H4v-1.65l2-1.88v-5.15C6 7.4 7.56 5.1 10 4.34v-.38c0-1.42 1.49-2.5 2.99-1.76.65.32 1.01 1.03 1.01 1.76v.39c2.44.75 4 3.06 4 5.98v5.15l2 1.87zm-1 .42-2-1.88v-5.47c0-2.47-1.19-4.36-3.13-5.1-1.26-.53-2.64-.5-3.84.03C8.15 6.11 7 7.99 7 10.42v5.47l-2 1.88V18h14v-.23z"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):207
                                                                                                                                                                                                                                                    Entropy (8bit):5.099700989024115
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slhLJ9hC/vmI4u2U6PTkY5fUgNOJNu:t47N9U/vmR0kTkYZUg2M
                                                                                                                                                                                                                                                    MD5:D9BB191D7185DB63EC946298DE7F9AF9
                                                                                                                                                                                                                                                    SHA1:CDE1E715177A55F8F7C9CE0BB1766481EF215D8A
                                                                                                                                                                                                                                                    SHA-256:40829C1F6F101B7122AB0D9EDC7A4EDB6368448259A74831C2FAD26D865DD90F
                                                                                                                                                                                                                                                    SHA-512:7B8B57273161CA8EC550E7C04AAFA34A8C48CE66FBFB5123C48F84AE4A5C9B43C5820EC5D00E62B12D3AFF946ACCC4F1501132FDB034A9E39F83B18E6A7CDAB0
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="m11 7 6 3.5-6 3.5V7zm7 13H4V6H3v15h15v-1zm3-2H6V3h15v15zM7 17h13V4H7v13z"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):266
                                                                                                                                                                                                                                                    Entropy (8bit):4.797247518898457
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slhohC/vmI4vTPA2ofxCn3WYkRMY3yDRN:t4noU/vmRLPAHfxCbNOI
                                                                                                                                                                                                                                                    MD5:A3B684329F6257A0A9FF54F185991799
                                                                                                                                                                                                                                                    SHA1:8CA96BBB54E47B3546606E810DA940D7CD0CFDE2
                                                                                                                                                                                                                                                    SHA-256:BA36CDD43863E4654A0FF2098293481E10D1F8EB5F6A68EB0008243EF2BB0213
                                                                                                                                                                                                                                                    SHA-512:FE402EAB94C58F58871F990D2EC95EDA862F6CB89DD65504DC20743D2E7578A7BE4D5BE648012D5BDF32E4FB518759911D5CF7C8E67F77EC7D36571F86176382
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M15 5.63 20.66 12 15 18.37V14h-1c-3.96 0-7.14 1-9.75 3.09 1.84-4.07 5.11-6.4 9.89-7.1l.86-.13V5.63M14 3v6C6.22 10.13 3.11 15.33 2 21c2.78-3.97 6.44-6 12-6v6l8-9-8-9z"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):31
                                                                                                                                                                                                                                                    Entropy (8bit):4.631615665225585
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:ITEN/QC1nhn:IIN/QCFh
                                                                                                                                                                                                                                                    MD5:CCC613C6C40BE8D79229455E9F4C88B8
                                                                                                                                                                                                                                                    SHA1:35DD24603A206C4CE25CD5C442B62FA6AD95CE81
                                                                                                                                                                                                                                                    SHA-256:FA34A07C90A5C1F3B2468A9B318AA0EE84D26D4363CB41F8846252FBD11E5991
                                                                                                                                                                                                                                                    SHA-512:1E03391F9B8C98D6F9811E0788B41494AB40D5C3075140C25F32AC1718A8C4D6295BD024E18C8303C8385EC36CAF1F65B782803170E3E63177029165BEA09507
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:,...sabr.malformed_config.... .
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):208
                                                                                                                                                                                                                                                    Entropy (8bit):5.110480219410639
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slhLJ9hC/vmI4PaVRLUUkJUaBSY:t47N9U/vmRPaVRwUqUwz
                                                                                                                                                                                                                                                    MD5:F5C29B3D10DCCAB880085999FDBB6302
                                                                                                                                                                                                                                                    SHA1:779A18F5C8FCBA076D1F341DE5F0CD67AFDC7CCA
                                                                                                                                                                                                                                                    SHA-256:177CADE5695A4267C5F90F5BA834636B75C32295DF99AC58B1EA1B97068E8058
                                                                                                                                                                                                                                                    SHA-512:0428E50266C32E9825071A940FFC85DAA454106931B7E3873C3187D95FCFF97D64088D50344B4B7CAD6DDF1FA4210C1A3BEC39F0F524B73AE31FDB065E5E3726
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_outline/open_new/v7/24px.svg
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M21 21H3V3h9v1H4v16h16v-8h1v9zM15 3v1h4.32l-8.03 8.03.71.71 8-8V9h1V3h-6z"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):274
                                                                                                                                                                                                                                                    Entropy (8bit):4.691767704613487
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slhohC/vmI4tSSJhpbtnRm31IE2l0kjMswple9SY:t4noU/vmRtXVtnRm31IEURwpY
                                                                                                                                                                                                                                                    MD5:940A3FA042BCA1DB7543B418E574CCA1
                                                                                                                                                                                                                                                    SHA1:AF122097171DD4140E913C6DA8D3501819368165
                                                                                                                                                                                                                                                    SHA-256:3EB4200488142D98914FD98981C1C3E6F7C600D3A8E249826B5D72721DD6EE22
                                                                                                                                                                                                                                                    SHA-512:33D87129671F2FE4AB2055C0CEF5DA1067D900EB73FAF18A430F5124DD7D2B84DEA0308FB60ADFB060EFDDB09E482894758B4180440D6522A3DA0B0AB429F5EB
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M14.97 16.95 10 13.87V7h2v5.76l4.03 2.49-1.06 1.7zM12 3c-4.96 0-9 4.04-9 9s4.04 9 9 9 9-4.04 9-9-4.04-9-9-9m0-1c5.52 0 10 4.48 10 10s-4.48 10-10 10S2 17.52 2 12 6.48 2 12 2z"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 400x400, components 3
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):22507
                                                                                                                                                                                                                                                    Entropy (8bit):7.962685916317923
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:EtXUBftsSX+ZA1ECOfFu7jRMmjrtPeHYUxfJqrYeZP+0LeH1nxJB:VKSXX1Uf0zrJeHYUxfJqfAnd
                                                                                                                                                                                                                                                    MD5:C6CA353D35F736D2E25521A6C334CA21
                                                                                                                                                                                                                                                    SHA1:62A03A4538E68782338E768A21D1FDF3A05D6C7E
                                                                                                                                                                                                                                                    SHA-256:518D9CD01FE186196A276DAE831D08B71C87A2956FCCC1FF3AF00ECA20620BBD
                                                                                                                                                                                                                                                    SHA-512:2E6CBE3D3A6E64DFA8FF579FD4C9C2C22D78F2B546D7F2F31D1C74D6491A4830410CF13521FEA54761ED8C598109C6DEE4FF6B1CF5EC29AC684F3325C9E1384B
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://yt3.ggpht.com/s6IvhM-hfQQfBRAyVzIMJcFL8wXWG8TeZXBGAVRX6DT-gPbHsojrh775QVvQs_MkyMhfQMG8ROc=s400-c-k-c0x00ffffff-no-rj
                                                                                                                                                                                                                                                    Preview:......JFIF.....................................................................................................................................................................................................U.......................!.1..."AQa..q.2B.....#Rb....$r..3CS..cs...45Tt.......%D....................................4......................!1..AQ"2aq..........BR#3...............?.AV}..H@. MV......j..*."..-p...*$....R.......Y.........R..K\".0...{...w"....)....8!....w....+*....W*......M\..@...............@...:@...%e.........J......T..$."@"..-p...*$.*H...EXT.r...HW.....%.+ .H....`{...`{..8 {..Mp"j..\.e!.j.@..e!.z..)..$..p......vX.d....^..Y`.....E.....B.&.....@2..%p........\(.\...*h....-P&....Q?w ...........=. xi.W..........D..p@.H.j ...6I@.@..P&..,.T.... .... ....%.d...@.........e....$.U.z... .... .R.Q`.RFB.H..@*.".....Z.O.....p@...U......Q@.*RAN....N..5...Q.. k... ...U./T.VU..$..$....2@.H..\.:........@.X....... 2$..\.*@2$..@*$.*H.*..p.J.Qx M+.E...@.H...J.$+.SZ.S....*.......E..
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):3739
                                                                                                                                                                                                                                                    Entropy (8bit):7.870607385764905
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:+9j0nEvGo79iaXA5kIzUnHbygL6/3xXgiPnk:+tiEOo79xH2JXg0k
                                                                                                                                                                                                                                                    MD5:C7744A59C7F0CD189591F4FB18CB67E7
                                                                                                                                                                                                                                                    SHA1:1B986ADCCE31C99725977B21DA14CDCE5C36D990
                                                                                                                                                                                                                                                    SHA-256:11908AD4854AB0E1A6E19061B334F9E6A6ACAE15929D9AFB6E8752BBC5376AD0
                                                                                                                                                                                                                                                    SHA-512:91219420A58CC4E1C3C1919BC8A2BD449E6FA2D6F0A924937CF789FF1321DA62ADFE32EC72EC453C33E5B289454450AA64AE871969EED44CDE6AA9D6760F31CF
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:... ftypavif....avifmif1miafMA1B....meta.......!hdlr........pict.................pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe...........^....pixi............av1C........colrnclx...........ipma...................mdat........@...2.....E.Q@.,..{....4.A....)d..z...*.....w..f.jkNjf.%...d..8Y...D.d.\..;(&.....].[..x..P6..5...+...I.p.....R...w....suu....\.3`Hn.0..?.g..[.......<[v.^..J...z....6..i...Rv6o.0..SW&zX.L6..0......*..eO.|..459...p.....P%'p..j.H..#.8$..+..>X...gJzo......U....Y.7G.P..v.....$.Q........L=T...!.e.f.=>>..l...D@Jp...r.B]%.._..Q5&9.....>Y*..xkD.........U.:0k...g..w...d...V'8....;v[..X.o..A$8.........0.MF..cm....+...H. c5.y..,..b.5l.e..5.\.Hs.D.z..5........p.m....h.....`'H./....g..m 8...n..ZP...n9.]....jqT6_...,...l.a.......b*.2..!...]..l.o...E..i......>.:...R.Q...Y....I.q.+M.S...F..o...G.#......z ....~.;.D.?F.IN.qf.s,.-^../\..W.O^a...F0...;..8reS..te..%...\...+sZe_\..].W....n.Kd*..
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):31
                                                                                                                                                                                                                                                    Entropy (8bit):4.631615665225585
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:ITEN/QC1nhn:IIN/QCFh
                                                                                                                                                                                                                                                    MD5:CCC613C6C40BE8D79229455E9F4C88B8
                                                                                                                                                                                                                                                    SHA1:35DD24603A206C4CE25CD5C442B62FA6AD95CE81
                                                                                                                                                                                                                                                    SHA-256:FA34A07C90A5C1F3B2468A9B318AA0EE84D26D4363CB41F8846252FBD11E5991
                                                                                                                                                                                                                                                    SHA-512:1E03391F9B8C98D6F9811E0788B41494AB40D5C3075140C25F32AC1718A8C4D6295BD024E18C8303C8385EC36CAF1F65B782803170E3E63177029165BEA09507
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:,...sabr.malformed_config.... .
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):531
                                                                                                                                                                                                                                                    Entropy (8bit):4.517890434004929
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:t4tM65EVlUbal0YClBze4gKCqRaMcmt+BOgyy9e5PhwWU:t4tMMbS0TBAMdc1QgcdrU
                                                                                                                                                                                                                                                    MD5:D8AB2A29ED285F79AF11A250D2536BC1
                                                                                                                                                                                                                                                    SHA1:B394B72270ECA95336C5780E1F97C0CAD051C0FF
                                                                                                                                                                                                                                                    SHA-256:AAAEF8F774A256E546C1178D91EBBA27FA0F7A7420D7E54DCC4F26D6DD7AB31A
                                                                                                                                                                                                                                                    SHA-512:3F376435B591FCB848D4D259A0DA5BAE15EB8583572C00C6E3041DDB64C1756E48A333EB6144042A45D23E2A45DB623CD78DB5467579051CA674F93C8964FCE2
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M5.5 3C4.11929 3 3 4.11929 3 5.5V21.5C3 22.8807 4.11929 24 5.5 24H22.5L26.7474 28.5741C27.5513 29.4399 29 28.871 29 27.6895V24V5.5C29 4.11929 27.8807 3 26.5 3H5.5ZM8 10.5C8 9.67157 8.67157 9 9.5 9H22.5C23.3284 9 24 9.67157 24 10.5C24 11.3284 23.3284 12 22.5 12H9.5C8.67157 12 8 11.3284 8 10.5ZM8 16.5C8 15.6716 8.67157 15 9.5 15H18.5C19.3284 15 20 15.6716 20 16.5C20 17.3284 19.3284 18 18.5 18H9.5C8.67157 18 8 17.3284 8 16.5Z"></path></svg>.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):190
                                                                                                                                                                                                                                                    Entropy (8bit):4.734767648393338
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHlbRvxXUjvuoVFMScupjUJEFNJFyOXV/:tI9mc4slhohC/vmVR5XUjvuoVFbpjUJc
                                                                                                                                                                                                                                                    MD5:117AB951A6D6204AC74B0A8A2DEBB839
                                                                                                                                                                                                                                                    SHA1:0EBD5BAB716E8A101783C60471EA52745CB8459F
                                                                                                                                                                                                                                                    SHA-256:988C2499EC07A895EA5B31AB308610995B4F4480142571A47FCD0FFA1A0EFA41
                                                                                                                                                                                                                                                    SHA-512:2CC4D015CE64DF7D8390ABF7BD7339B4DFA090E89C37135692C8652E59A46C4BBCD7A451C8B6E45F070A4C3F46935EA51B78F67DAC181B0C38CA1CBC62F000DD
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_fill/arrow_up/v2/24px.svg
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><polygon points="20.21,11.79 12,3.59 3.79,11.79 5.21,13.21 11,7.41 11,20 13,20 13,7.41 18.79,13.21"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):159
                                                                                                                                                                                                                                                    Entropy (8bit):4.915607757159961
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHC/TFicZHLpsTLXcA1:tI9mc4slhohC/vmI4CbFxIcK
                                                                                                                                                                                                                                                    MD5:D4FE0331328D6ADCB2D4B88D0996420C
                                                                                                                                                                                                                                                    SHA1:BF668E3964C3BCD702650BB20E28FD303296124F
                                                                                                                                                                                                                                                    SHA-256:616130E8A2BE44E0FDCFA1D3C7661172F2FED1471597820F8A3CAF01F4FBE2DF
                                                                                                                                                                                                                                                    SHA-512:16DA047FE96F9808AF68EF19E64736114FD3620127964A86973A86401375E128CA99F6C937D1123AE4FD10EEE5079B24BF6C721028582EDEE37176254EE5E3D9
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_outline/chevron_left/v8/24px.svg
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M14.96 18.96 8 12l6.96-6.96.71.71L9.41 12l6.25 6.25-.7.71z"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):2810
                                                                                                                                                                                                                                                    Entropy (8bit):7.81064335024112
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:+N/jwDzPZMwwjSIOyKjNPJeJx4PX/ptQ5h+jYoScqs/:+90zPZMhmdyy/gxpc//
                                                                                                                                                                                                                                                    MD5:271E5FDD03FE25CA96CDCC5DD6638063
                                                                                                                                                                                                                                                    SHA1:26FFF77A2E3FEFD5272ED6E01F2A75F8096C119A
                                                                                                                                                                                                                                                    SHA-256:6A5E986F9F6DDCD1D184634D204FC98D31520613F745C9A07A50373263974387
                                                                                                                                                                                                                                                    SHA-512:4E3D53B9D95424B265B111910EB624EC4489E77B6C5A6462ACBFBF792D5B471EF304FE27FF9383F6ABFE9BB4DB813A24A764D5F81B897E71BCF29DF0DF70E5BB
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://i.ytimg.com/vi/h_D3VFfhvs4/hqdefault.jpg?sqp=-oaymwEmCKgBEF5IWvKriqkDGQgBFQAAiEIYAdgBAeIBCggYEAIYBjgBQAE=&rs=AOn4CLBNCMEUeQYX9ZcrPdecOeZuyM2A5w
                                                                                                                                                                                                                                                    Preview:... ftypavif....avifmif1miafMA1B....meta.......!hdlr........pict.................pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe...........^....pixi............av1C........colrnclx...........ipma...................mdat........@...2.....E.Q@.HW.......;.U....\U..Y...._.C......."8..\.....U.a.S..|A. ..^.~..D..kD./..x.s~Z\...$Ij*b.|.!J....W.L.v.o.. c...&..b..u.Z.<O>..~..$...:........l...4.."P..K.tSm..K8K.k.^.9a..]...?...{...a6.k..q.lv...?..G.c.{.....].h7z..;.7........2..3?.K.....WN|#.....Hw........R...e.P..I.@.^GZ./ ....;..0y.^.........u....!Ql....5\....k.iX.:]}.`........i..E..u...j..v.UnN{\...w.Q...a..m..NA[..... ....^X.cL..~..;..n.VNy...y....-L-.<*&.j.:54.A.. ..'...l..=....}ebR.@....l.qt.....$)x..~n.d....Yf.<=.M..I....9......w.6..a.R.u>.(.....D...'...9.s.*_Y^.....\4I..k...J.W1.....H#....E..j}lq.\._.....D.....z.a.GH.q.G.%.0:......X....F!?j....F.U....,.Z....s....V.tx..........&6^....)r.t..az.9:
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):631
                                                                                                                                                                                                                                                    Entropy (8bit):4.523426024540581
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:t47N9U/vmRlNAz9Cf2+uFNxLjRJqpOyaIj24iexYNjbnME:t4jU/vwAz9C2NDx7MraCvC/ME
                                                                                                                                                                                                                                                    MD5:CF8624D2CB9D056B69F4240D26676F42
                                                                                                                                                                                                                                                    SHA1:B6D1C7111D039427E2605490C40992C47021E1C7
                                                                                                                                                                                                                                                    SHA-256:384FBC48B9DAAAAE43546C01BAAC0F19EAF764549ABC66FE69A9E9675A14D0A3
                                                                                                                                                                                                                                                    SHA-512:8500302D48ACDDAD24B051A44482305D92B349A054BF006E0FCA901DC55CC06DF826D28A39432ED7A92B7FB76E1D351945606DA87A0F0D3127E66D1CF2DDC90B
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_fill/broadcast/v3/24px.svg
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M13 13.72V22h-2v-8.28c-.6-.35-1-.98-1-1.72 0-1.1.9-2 2-2s2 .9 2 2c0 .74-.4 1.38-1 1.72zm-5.23 2.53 1.42-1.42C8.45 14.11 8 13.11 8 12c0-2.21 1.79-4 4-4s4 1.79 4 4c0 1.11-.45 2.11-1.18 2.83l1.42 1.42C17.33 15.16 18 13.66 18 12c0-3.31-2.69-6-6-6s-6 2.69-6 6c0 1.66.67 3.16 1.77 4.25zm-2.83 2.83 1.42-1.42C4.9 16.21 4 14.21 4 12c0-4.41 3.59-8 8-8s8 3.59 8 8c0 2.21-.9 4.21-2.35 5.66l1.42 1.42C20.88 17.27 22 14.77 22 12c0-5.52-4.48-10-10-10S2 6.48 2 12c0 2.77 1.12 5.27 2.94 7.08z" fill-rule="evenodd"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):2810
                                                                                                                                                                                                                                                    Entropy (8bit):7.81064335024112
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:+N/jwDzPZMwwjSIOyKjNPJeJx4PX/ptQ5h+jYoScqs/:+90zPZMhmdyy/gxpc//
                                                                                                                                                                                                                                                    MD5:271E5FDD03FE25CA96CDCC5DD6638063
                                                                                                                                                                                                                                                    SHA1:26FFF77A2E3FEFD5272ED6E01F2A75F8096C119A
                                                                                                                                                                                                                                                    SHA-256:6A5E986F9F6DDCD1D184634D204FC98D31520613F745C9A07A50373263974387
                                                                                                                                                                                                                                                    SHA-512:4E3D53B9D95424B265B111910EB624EC4489E77B6C5A6462ACBFBF792D5B471EF304FE27FF9383F6ABFE9BB4DB813A24A764D5F81B897E71BCF29DF0DF70E5BB
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:... ftypavif....avifmif1miafMA1B....meta.......!hdlr........pict.................pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe...........^....pixi............av1C........colrnclx...........ipma...................mdat........@...2.....E.Q@.HW.......;.U....\U..Y...._.C......."8..\.....U.a.S..|A. ..^.~..D..kD./..x.s~Z\...$Ij*b.|.!J....W.L.v.o.. c...&..b..u.Z.<O>..~..$...:........l...4.."P..K.tSm..K8K.k.^.9a..]...?...{...a6.k..q.lv...?..G.c.{.....].h7z..;.7........2..3?.K.....WN|#.....Hw........R...e.P..I.@.^GZ./ ....;..0y.^.........u....!Ql....5\....k.iX.:]}.`........i..E..u...j..v.UnN{\...w.Q...a..m..NA[..... ....^X.cL..~..;..n.VNy...y....-L-.<*&.j.:54.A.. ..'...l..=....}ebR.@....l.qt.....$)x..~n.d....Yf.<=.M..I....9......w.6..a.R.u>.(.....D...'...9.s.*_Y^.....\4I..k...J.W1.....H#....E..j}lq.\._.....D.....z.a.GH.q.G.%.0:......X....F!?j....F.U....,.Z....s....V.tx..........&6^....)r.t..az.9:
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 128x128, components 3
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):2903
                                                                                                                                                                                                                                                    Entropy (8bit):7.813960143114337
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:rgXXlUpY0WoH5Oe4/chfz8eCGY9/ThyQeYj7RdDbmtAQE7ZP0SZ4aT/Rv1SgGESh:ioY0Wp3chjYlTMQewfDbNt0cHT/RvRGL
                                                                                                                                                                                                                                                    MD5:216028DA0D95AA2CF270C8C00A121BF6
                                                                                                                                                                                                                                                    SHA1:C1544A90A0B820CAD769EE3282B7C110DA3B533E
                                                                                                                                                                                                                                                    SHA-256:C4B52375A0F2E2D89E8AED7661EE538D3D0AFE0D86F1802A5E252375911852E4
                                                                                                                                                                                                                                                    SHA-512:DA4ECF23656D93857A35C8DE6206EE41A5F25F17622A27A67D3A928AB1DEC08A1CD7F142A1A2EE03930C93B4F4BA54D05F7FB427A1725758934A6C44AB07286D
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:......JFIF......................................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...........7%.%77777777777777777777777777777777777777777777777777..........."........................................;.........................!1..AQ"a...q..#2R..3s.....6b...B...............................'........................!1.a"234AQ...............?..Z.....s&..v1..5...RD.I...n+...0Wo-R.J....*..T.q.>.)j...H..O.f.[n.......4..%...!0.3&...BV..LA...Mv..hx....k,.....T.....5yt..l$2.V.P:...t..;%......Ti].....d. ..{.*c......T....i...5..]mV.n...t....U_fa6.J. .R5......L.....@.P ....._.].h.,.x63...u...ZJS.L. .?...A..9.!..Hl.o..+U..n........|...~5..r..B....z.Xm..HP..H=4...Z*..49.)-..... .J..B..'U&.....t.N....Z.].Z\X(@@.......e%"}h]..h_.g..z..........r3$...PLt.M_......._.+7iv.,*..)Y..H..L.?.O.{O..+*.Z....~.?..H^-....h-'*;....f...g.0 ,.#...:..2)V%..#"y....56w..e?Q..Q....,......g3.*.rg@.h.N.x...iM.....N.....u..X.*.....mC.7x..8..Q'^.....j.x......[.I.r.....'Q.j.{..7p.(a..5.2@
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):181
                                                                                                                                                                                                                                                    Entropy (8bit):5.0971144323973805
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:tIsqDmJS4RKb5hL6Fb0zVjXRH8+hHiATcvXjXRHRcBHeQR+Hmy7NdURsoDCb:tI9mc4slhLJ9hC/vm+Qqmy7NdcE
                                                                                                                                                                                                                                                    MD5:FE331A9DBB967C0CF9B8F9393194706D
                                                                                                                                                                                                                                                    SHA1:AD46D5C48638D094B7CB6065748F2F0DC13379D3
                                                                                                                                                                                                                                                    SHA-256:7BB86F0FED70C3026F3D41D1ED0ADC304A4EBA489901226658C65A9244A4E22A
                                                                                                                                                                                                                                                    SHA-512:E67196D4A808B2E82EBEFD6922A5822F9FC11C9F030B7E0C75D079A700339D1D0300B12DADEA7DFF9833BB27FCCFA1C4E026783091484FD6E6F7B1078251D057
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><g><path d="M14 3H5v18h1v-9h6.6l.4 2h7V5h-5.6L14 3z"/></g></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1210)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):78674
                                                                                                                                                                                                                                                    Entropy (8bit):5.41270458083184
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:s/Q5U5FBINDiV3dRyGeweFfBJ9YDf4URzeFVhMqqp4kjIW:fekN4Sib
                                                                                                                                                                                                                                                    MD5:1CBB61ABC8A412C3B3451158D00F9815
                                                                                                                                                                                                                                                    SHA1:43E5658968BE86252D48B4C431C2B595129D7077
                                                                                                                                                                                                                                                    SHA-256:FB87B198456171C713437E7E440CBD94D72F263AD190F12CD9720A06FC540D0C
                                                                                                                                                                                                                                                    SHA-512:24169C0D0004B8FCF8CF198FEBC5CFBB35C2C3F33FF46B852F3FEDA5796E0ADE6141CB87F394A4D5D7910E3F8C8A959D56CDC60CBCE19B7F8B898C65048A9386
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://www.youtube.com/s/desktop/b5305900/jsbin/webcomponents-sd.vflset/webcomponents-sd.js
                                                                                                                                                                                                                                                    Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var k;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}function p(a){var b=typeof Symbol!="undefined"&&Symbol.iterator&&a[Symbol.iterator];if(b)return b.call(a);if(typeof a.length=="number")return{next:aa(a)};throw Error(String(a)+" is not an iterable or ArrayLike");}function q(a){if(!(a instanceof Array)){a=p(a);for(var b,c=[];!(b=a.next()).done;)c.push(b.value);a=c}return a}.function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this);function r(){for(var a=Number(this),b=[],c=a;c<arguments.length;c++)b[c-a]=arguments[c];return b};/*..Copyright (c) 2016 The Polymer Project Authors. All rights reserved..This code may only be used unde
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1582
                                                                                                                                                                                                                                                    Entropy (8bit):5.274386902900125
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:hY6svD+6zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5z8xieS8f:3qD+2+pUAew85zskA
                                                                                                                                                                                                                                                    MD5:7EAF4A21814A4AF6B8B7FCCF7F9FB906
                                                                                                                                                                                                                                                    SHA1:28FB72B0C36324955287D9F8C1B28A00C894D028
                                                                                                                                                                                                                                                    SHA-256:A7558B80672BF29E965699BDA138F84D914130C7E576C26957FB248592407699
                                                                                                                                                                                                                                                    SHA-512:189138945A4C5D3956328940CEB4C2476870C497337E0D05A56B028CB02E0D3064BEBBBFA0399159B2E1D24B9B4A153789288D37D21E04C2560718350EC608D9
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 404 (Not Found)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):552
                                                                                                                                                                                                                                                    Entropy (8bit):4.4354471280851335
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:t4tM65JA+KtIeDBmtMsZkvRP8x0iup0LELeyw5c+QU:t4tMMJALH8MsqJUtDoie+QU
                                                                                                                                                                                                                                                    MD5:A57A74B00971D94B2CCA706685A9FBF6
                                                                                                                                                                                                                                                    SHA1:8F24E8FAB4F92F58C23D451C3C8C6966C3A7B3E2
                                                                                                                                                                                                                                                    SHA-256:2C13665427EA079DB0437534FD5C3F43E144D4707F129267C56F0352FF582EC0
                                                                                                                                                                                                                                                    SHA-512:0A64ACB3697FBF5EC6A6D8DC46587E1A2A044F43D8DE0168F733B6276101F4A623D494E250D0C60A9E76C556ED288014530401A7C42F00F6CF5CBBE4AAD30748
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://www.gstatic.com/youtube/img/icons/web/youtube_fill/shorts-share/v2/32px.svg
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M17.7375 5.26556L28.6745 15.2624C29.1083 15.6589 29.1083 16.3422 28.6745 16.7387L17.7375 26.7356C17.0958 27.3222 16.0628 26.8669 16.0628 25.9975V21.6217C16.0628 21.6217 16.0627 21.6217 16.0626 21.6217C9.92564 21.6217 6.69114 23.9378 5.1615 25.5968C4.80726 25.981 3.97329 25.7343 4.00015 25.2125C4.22558 20.8321 5.86088 10.8892 16.0626 10.8892C16.0627 10.8892 16.0628 10.8892 16.0628 10.8892V6.00368C16.0628 5.13426 17.0958 4.67898 17.7375 5.26556Z"></path></svg>.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):1150
                                                                                                                                                                                                                                                    Entropy (8bit):1.884715497981218
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:V00000000000000000000000000000000PeeeQ90xuX1S/bAdCr/R2jgu00Weee3:teeeQ9gL4hGeeeeQBkuR5n
                                                                                                                                                                                                                                                    MD5:D7E3203E7A7C36B1406DBE3CA42539BA
                                                                                                                                                                                                                                                    SHA1:8A9558AFA093A613DBEB1BFC9049B115481996B2
                                                                                                                                                                                                                                                    SHA-256:0D576166CE6773AACCDDE10ECFA12AAFAA1C7E229C489E076F08533A861DA450
                                                                                                                                                                                                                                                    SHA-512:98C333FEBF5DBDC39421469584BC116BED6EA841B37CDF83021C7FD273293689E7872B8178B20D336E70FDE697871E9CDD49FBF2FB649C1A1533EBDDC93FA3A9
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://www.youtube.com/s/desktop/b5305900/img/logos/favicon.ico
                                                                                                                                                                                                                                                    Preview:............ .h.......(....... ..... ........................................................................................................................................................................@...@...p.......................@...@...................`3...3...3...3...3...3...3...3...3...3...3...3......`.......03...3...3...3...3...3...3...3...3...3...3...3...3...3......0...P3...3...3...3...3...3...3...3...3...3...3...3...3...3......`....3...3...3...3...3...3.......PP..3...3...3...3...3...3...........3...3...3...3...3...3...............3...3...3...3...3...........3...3...3...3...3...3...............3...3...3...3...3...........3...3...3...3...3...3.......@@..3...3...3...3...3...3..........P3...3...3...3...3...3...3...3...3...3...3...3...3...3......`...03...3...3...3...3...3...3...3...3...3...3...3...3...3......0.......`3...3...3...3...3...3...3...3...3...3...3...3......`...................@...@...........................@...@......................................................
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):231
                                                                                                                                                                                                                                                    Entropy (8bit):5.077824311544019
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slhLJ9hC/vmI4G93gkIk6wy7Ndc8:t47N9U/vmRk3gBnV
                                                                                                                                                                                                                                                    MD5:455D4C6D10C83A1C3F62725C71F25BB9
                                                                                                                                                                                                                                                    SHA1:61F339D3E56879E1B4680D7229BF8B88BE9CBC8D
                                                                                                                                                                                                                                                    SHA-256:7834ADC55F57ED2863E9F0BF3D4944458EDD13D85F3207F7FE8BA2B2BFFBA464
                                                                                                                                                                                                                                                    SHA-512:C0C7A0378A799AB3D867B4FD63D6133564E1BB35C797D59DA621B235A73C18D4B90E308731CD09A1731175212D75CF9CDA31DF539230048BA60108A1069E8673
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_outline/flag/v6/24px.svg
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="m13.18 4 .24 1.2.16.8H19v7h-5.18l-.24-1.2-.16-.8H6V4h7.18M14 3H5v18h1v-9h6.6l.4 2h7V5h-5.6L14 3z"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):3612
                                                                                                                                                                                                                                                    Entropy (8bit):4.379300830926417
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:YLkxEwRcNkWMWOasOIJ2XmC+dAsTDYeL2m9fW3WAHCasOIJt70D4ml+dAscJcDYX:4kxZRO3CdXf6mYwQ4JdJfe
                                                                                                                                                                                                                                                    MD5:0953B8D48BAE7542B9F64FE132755FC7
                                                                                                                                                                                                                                                    SHA1:4860CA3477E7C02386F3B9E56F5B4C0DB44641F5
                                                                                                                                                                                                                                                    SHA-256:219B702137E350CE46552A2587452E4A148FAFAAB2342DDA4A8FE1B2E9645C5A
                                                                                                                                                                                                                                                    SHA-512:1E51E1FDCC32D660020C2BBDF1144147340AE3FB451586BF286E4E6CE198C44CA65613A9C9158348D72A94A4E2CD938641868235FAE5B1F057EAEAD65044A201
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:{"v":"5.7.11","meta":{"g":"LottieFiles AE ","a":"","k":"","d":"","tc":""},"fr":60,"ip":0,"op":85,"w":180,"h":96,"nm":"Subscribe_Background_001_20240709_light","ddd":0,"assets":[],"layers":[{"ddd":0,"ind":1,"ty":4,"nm":"ALPHA2","td":1,"sr":1,"ks":{"o":{"a":1,"k":[{"i":{"x":[0.6],"y":[1]},"o":{"x":[0.167],"y":[0]},"t":10,"s":[0]},{"i":{"x":[0.6],"y":[1]},"o":{"x":[0.2],"y":[0]},"t":21,"s":[100]},{"i":{"x":[0.6],"y":[1]},"o":{"x":[0.2],"y":[0]},"t":25,"s":[100]},{"t":81,"s":[0]}],"ix":11},"r":{"a":0,"k":0,"ix":10},"p":{"a":0,"k":[90,48,0],"ix":2},"a":{"a":0,"k":[0,0,0],"ix":1},"s":{"a":0,"k":[100,100,100],"ix":6}},"ao":0,"shapes":[{"ty":"rc","d":1,"s":{"a":0,"k":[262,108],"ix":2},"p":{"a":0,"k":[0,0],"ix":3},"r":{"a":0,"k":100,"ix":4},"nm":"1","mn":"ADBE Vector Shape - Rect","hd":false},{"ty":"gf","o":{"a":0,"k":100,"ix":10},"r":1,"bm":0,"g":{"p":2,"k":{"a":0,"k":[0,1,1,1,1,0,0,0],"ix":9}},"s":{"a":0,"k":[-90,48],"ix":5},"e":{"a":0,"k":[90,-48],"ix":6},"t":1,"nm":"GF","mn":"ADBE Vector Gr
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):335
                                                                                                                                                                                                                                                    Entropy (8bit):4.848782964528927
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slhohC/vmI4K+tlq2LwkzdO+iEuUDXpzBX6xjU5SWcYISJ2gLGpnQEVRp3:t4noU/vmRxxVzMHUFXMU5SWclS4AuQQv
                                                                                                                                                                                                                                                    MD5:9F4AFB8B5C116B8C96AD6A0BF69021DB
                                                                                                                                                                                                                                                    SHA1:DA12B34E4705D9875C8CC67EFE0058698E537A78
                                                                                                                                                                                                                                                    SHA-256:61B18613E4A65CB373AED90B59C16370DF577861FBA91C5029B2BFFE6E14EAEB
                                                                                                                                                                                                                                                    SHA-512:3839B172D4A4C0A1D07829DF590C8B3F780DCED47C3C17C79B2B07E71DA35CAED39338E4FDF5A7D6A38C327DB481CD7C41BC601EABB9E01F6FED5D02BE083FE2
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M18 5V2H6v3H3v6l3.23 1.61c.7 2.5 2.97 4.34 5.69 4.38L8 19v3h8v-3l-3.92-2.01c2.72-.04 4.99-1.88 5.69-4.38L21 11V5h-3zM6 11.38l-2-1V6h2v5.38zM15 21H9v-1.39l3-1.54 3 1.54V21zm2-10c0 2.76-2.24 5-5 5s-5-2.24-5-5V3h10v8zm3-.62-2 1V6h2v4.38z"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (612)
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):34451
                                                                                                                                                                                                                                                    Entropy (8bit):5.409900047912647
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:mU/JIQ0rQ4UDuuJJBJe+f7cEPVhmNmArEu+Bb/+4muh4Es+KfW4AhbNjA+fTCLN:mUsrQ4UKJ+oquib/cUFAF
                                                                                                                                                                                                                                                    MD5:FF5494474F7F99C2FEE10EE990FC0080
                                                                                                                                                                                                                                                    SHA1:D2749EE14E81DA799CDCA300B003FB15F8B4E056
                                                                                                                                                                                                                                                    SHA-256:DB3B35944B0B80D3F57D1E31F243D6857EDB73DE118E893B19838C256361F947
                                                                                                                                                                                                                                                    SHA-512:CDE9B3DFFA022145546B45DC854043D4FB7080FC67D1C71E71458C69492284B41975ACB7AD144FE0A0267459B25139537F122DEF94AF873FCDB9049F2E08A929
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:(function(g){var window=this;'use strict';var c8r=function(p,C){p.Qn("onAutonavCoundownStarted",C)},TAv=function(p){var C,V,N;.return p==null?void 0:(C=p.playerOverlays)==null?void 0:(V=C.playerOverlayRenderer)==null?void 0:(N=V.autoplay)==null?void 0:N.playerOverlayAutoplayRenderer},N0=function(p,C,V){g.Ed(p.element,"ytp-suggestion-set",!!C.videoId);.var N=C.playlistId;V=C.b8(V?V:"mqdefault.jpg");var H=null,X=null;C instanceof g.ls&&(C.lengthText?(H=C.lengthText||null,X=C.EA||null):C.lengthSeconds&&(H=g.Z7(C.lengthSeconds),X=g.Z7(C.lengthSeconds,!0)));var d=!!N;N=d&&g.aI(N).type==="RD";var a=C instanceof g.ls?C.isLivePlayback:null,E=C instanceof g.ls?C.isUpcoming:null,l=C.author,t=C.shortViewCount,c=C.publishedTimeText,T=[],M=[];l&&T.push(l);t&&(T.push(t),M.push(t));c&&M.push(c);V={title:C.title,author:l,author_and_views:T.join(" \u2022 "),aria_label:C.ariaLabel||.g.c8("Watch $TITLE",{TITLE:C.title}),duration:H,timestamp:X,url:C.Eh(),is_live:a,is_upcoming:E,is_list:d,is_mix:N,backgrou
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):241
                                                                                                                                                                                                                                                    Entropy (8bit):5.137838894912298
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slhLJ9hC/vmI4hNpDCbNBdANjcmgTLMAqY:t47N9U/vmRhNpCsYNLzqY
                                                                                                                                                                                                                                                    MD5:2BEBB6EA2A23E97C81427106D9722D4E
                                                                                                                                                                                                                                                    SHA1:38DC371BFBF0DCA768A702E89ED00877F34621E7
                                                                                                                                                                                                                                                    SHA-256:4C4B6AEA58201D13608EEB52B960E052E9C7D677B7281CAF0E6B713A3E2F223B
                                                                                                                                                                                                                                                    SHA-512:F4BE381ECF6616EB82FC4B139BC67E6EEE70B1B71581150FF4E69E09E0B6EDA8729536413CDAAB38642F0616944089F96A3DA8369B56870D1118E91B67C2FEC9
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M3 3.03V21h14l4-4V3.03H3zM6 6h12v2H6V6zm7 9v-2h5v2h-5zm0-3v-2h5v2h-5zm-1 6H6v-8h6v8zm4-2h3.99L16 19.99V16z"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):151
                                                                                                                                                                                                                                                    Entropy (8bit):5.020176826819927
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHqJtxTcR+NkzlFWttxci:tI9mc4slhohC/vmI4ItxTcM6D0Ci
                                                                                                                                                                                                                                                    MD5:ABCB07D23B020A9464DD70FA10C0D9D3
                                                                                                                                                                                                                                                    SHA1:38EC787E83181D5907C71676C2C4A21EF4D5B72D
                                                                                                                                                                                                                                                    SHA-256:D721B8669114FBCDA49F612047DC68869FD406A82AC9BAA420ECF35FFEB05C2E
                                                                                                                                                                                                                                                    SHA-512:5218BB6A31E50DA5F42ADD673562C03B970C77FC85E9037ECB85ED9B005015EB754017B27351F04DA7622FBE2EED0CC4CCCF82CF73F6EFAD6C1665789AFD9E51
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_outline/copy/v2/24px.svg
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M19 6v15H8V6h11m-4-4H4v16h1V3h10V2zm5 3H7v17h13V5z"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):648
                                                                                                                                                                                                                                                    Entropy (8bit):4.380679704687561
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:t4noU/vmRfhAZY75jQOglOfYcgUKa1rTdnSbzUMoElCInaGLKphWXpVn1:t4oU/vCOa75cOglOfWUzddnSXkUaGLYS
                                                                                                                                                                                                                                                    MD5:3DFBA54305D790EEE8D1ED17694E3796
                                                                                                                                                                                                                                                    SHA1:8D0B1DDEE9A50BA3AAA040F11859C2543325C97F
                                                                                                                                                                                                                                                    SHA-256:BDBC7B228AFDC12B4290348DEE94F07413262E4EAC967AB91946823E45710748
                                                                                                                                                                                                                                                    SHA-512:0FDBB45059C9036353594B3D4F5CEDC908AA5FB332B594D66C654821BFF09E50C739E274B744CFCD5F91ACF2B39D190E2B32EC84697EA9F04FB6A2720F9E7291
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="m3.15 3.85 4.17 4.17L6.16 9H3v6h3.16L12 19.93v-7.22l2.45 2.45c-.15.07-.3.13-.45.18v1.04c.43-.1.83-.27 1.2-.48l1.81 1.81c-.88.62-1.9 1.04-3.01 1.2v1.01c1.39-.17 2.66-.71 3.73-1.49l2.42 2.42.71-.71-17-17-.71.71zM11 11.71v6.07L6.52 14H4v-4h2.52l1.5-1.27L11 11.71zm-.67-4.92-.71-.71L12 4.07v4.39l-1-1V6.22l-.67.57zM14 8.66V7.62c2 .46 3.5 2.24 3.5 4.38 0 .58-.13 1.13-.33 1.64l-.79-.79c.07-.27.12-.55.12-.85 0-1.58-1.06-2.9-2.5-3.34zm0-3.58V4.07c3.95.49 7 3.85 7 7.93 0 1.56-.46 3.01-1.23 4.24l-.73-.73c.61-1.03.96-2.23.96-3.51 0-3.52-2.61-6.43-6-6.92z"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):219
                                                                                                                                                                                                                                                    Entropy (8bit):4.761347757859317
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slhohC/vmI4T7HVaar7D93JnGLXeSV:t4noU/vmRT70arpUXNV
                                                                                                                                                                                                                                                    MD5:366B82D23090B2A9BA414E77922CE82B
                                                                                                                                                                                                                                                    SHA1:1EC32038785C0B7E0591E910D0BCB5BDA337F37D
                                                                                                                                                                                                                                                    SHA-256:BF44FEFE6CEA80E391078F4DC8DA39A1CC34704B2B88F2D6402E3CA9F6DCFA47
                                                                                                                                                                                                                                                    SHA-512:2DD8EE2C7DBD8CD86C99210C733B33CDE0FD32CAF813E55A74E4C007241CC261EF32B3C091924AE735C50D9A4C80E82DCC38FA643185BF0434B57005C5FAC6F8
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M12 2C6.5 2 2 6.5 2 12s4.5 10 10 10 10-4.5 10-10S17.5 2 12 2zM9.8 17.3l-4.2-4.1L7 11.8l2.8 2.7L17 7.4l1.4 1.4-8.6 8.5z"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (629)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):77857
                                                                                                                                                                                                                                                    Entropy (8bit):5.680424618580787
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:nJaedl+2ZdfXZvHZVtB93uNjgUXmyChHJETk1oju5JFgV0qQDUwZD7ZvwG9hVz+o:J7l+q1HZV8rn66VB41wGLVz+kQMP8y
                                                                                                                                                                                                                                                    MD5:07515ADA79AECDC9E5AE6345CB7E738B
                                                                                                                                                                                                                                                    SHA1:39AE91874507133E2A74DB82D644CA8C698888BF
                                                                                                                                                                                                                                                    SHA-256:B7F32B754668E29AAAC37EDBC87FDC57C8D66B685A4E95FDB596CDCCED666425
                                                                                                                                                                                                                                                    SHA-512:63F38BCD7CF93B43FF14F8D3EAAF67585D33BA1B4FC2614852B0E5F329B28F8F2F78A8547747F1A250F6F60129A5D3EB9B67F3F6AAA817B34B101018F34AD137
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://www.youtube.com/s/player/0b866fa6/player_ias.vflset/en_US/captions.js
                                                                                                                                                                                                                                                    Preview:(function(g){var window=this;'use strict';var HG0=function(p,C,V){g.I(function(N){p.C=g.Uk(C,V);g.JQ(N)})},d5=function(p){p.isActive()||p.start()},XGy=function(p,C){return C?p.captionsInitialState:"CAPTIONS_INITIAL_STATE_UNKNOWN"},d$r=function(p){return g.YS(p)||p.G("web_enable_caption_language_preference_stickiness")},iG8=function(p,C){var V=new g.jw;.V.languageCode=p.languageCode;V.languageName=p.languageName;V.name=p.name;V.displayName=p.displayName;V.kind=p.kind;V.isDefault=!1;V.T=p.T;V.isTranslateable=p.isTranslateable;V.vssId=p.vssId;V.url=p.url;V.translationLanguage=C;p.xtags&&(V.xtags=p.xtags);p.captionId&&(V.captionId=p.captionId);return V},hQP=function(p,C){var V,N,H;.return g.I(function(X){if(X.T==1)return V=p+"|"+C,g.y(X,g.G4(),2);if(X.T!=3){N=X.C;if(!N)throw g.S_("gct");return g.y(X,g.v7(N),3)}H=X.C;return X.return(H.get("captions",V))})},saf=function(p,C,V){hQP(p,C).then(function(N){N&&V(N.trackData,new g.jw(N.metadata))})},lHG=function(p){if(!aHy.test(p))throw Error("'"+
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):484
                                                                                                                                                                                                                                                    Entropy (8bit):4.378279176071406
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:t4noU/vmRhChc2LX7pC52k+N4ezW0qw9DIRSY:t4oU/vYqVG2kCCw2Rz
                                                                                                                                                                                                                                                    MD5:2739BB8635C4631E78B240C8B83D102A
                                                                                                                                                                                                                                                    SHA1:38B8FDB6A8444513D18378E789547B377CA46DDB
                                                                                                                                                                                                                                                    SHA-256:FDE8C85A62FB4E29C3CD902167B791D0D06C3AEEF85C8DDDF3212287FB771A0B
                                                                                                                                                                                                                                                    SHA-512:A2A5F5AF163E487943608C9646A6F30BF870607FC7753C14621BC9592483713D9E2F4B40A63030AC820F56E310D3116E78E3E959AD869E9F77FFE9EC6C133CD8
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_fill/gear/v6/24px.svg
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M19.56 12c0-.39-.03-.77-.09-1.14l2.19-2.13-2-3.46-2.92.83c-.6-.48-1.27-.87-2-1.14L14 2h-4l-.74 2.96c-.73.27-1.4.66-2 1.14l-2.92-.83-2 3.46 2.19 2.13c-.06.37-.09.75-.09 1.14s.03.77.09 1.14l-2.19 2.13 2 3.46 2.92-.83c.6.48 1.27.87 2 1.14L10 22h4l.74-2.96c.73-.27 1.4-.66 2-1.14l2.92.83 2-3.46-2.19-2.13c.06-.37.09-.75.09-1.14zM12 16c-2.21 0-4-1.79-4-4s1.79-4 4-4 4 1.79 4 4-1.79 4-4 4z"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1115)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):71098
                                                                                                                                                                                                                                                    Entropy (8bit):5.657852989994781
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:m0aZnanzus/z6zxEdtb0zz7lJ2sN6Dl0qpkGAPWwnsy/WiYbyo5RX5ZCWPIo5WkX:LaZnazuYz6VWG2hG1YyoH2WPIojxx
                                                                                                                                                                                                                                                    MD5:42E2DA3670365A6D32FA09EFBAFCA0D1
                                                                                                                                                                                                                                                    SHA1:61687BE59A9668226A2B08E6D373A69066594341
                                                                                                                                                                                                                                                    SHA-256:988218EC9DAF7025125496BD8D4E1A4356267EC885A0B542D18FDB18CCD696C9
                                                                                                                                                                                                                                                    SHA-512:2F8258C10AC38DFEA17F1C8F453C5FE787B1AE2B965563DDACD31B9802C8200B907EFEEBB1B426AED9A867DE74415F7E00F7553EC2D8D0747239AEB298FE2A78
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://www.youtube.com/s/player/0b866fa6/player_ias.vflset/en_US/annotations_module.js
                                                                                                                                                                                                                                                    Preview:(function(g){var window=this;'use strict';var uk=function(p){p.publish("cardstatechange",p.yV()&&p.Rc()?1:0)},Z$=function(p,C){var V=g.Pv(C),N=V?C:arguments;.for(V=V?0:1;V<N.length;V++){if(p==null)return;p=p[N[V]]}return p},G91=function(p){var C=g.Zo(p);.p=g.OE(p);return new g.cf(C.x,C.y,p.width,p.height)},p4f=function(p,C,V){var N=N===void 0?{}:N;.var H;return H=g.KK(p,C,function(){g.D3(H);V.apply(p,arguments)},N)},O7=function(p){p=g.g1(p);.delete U7[p];g.q$(U7)&&fB&&fB.stop()},jtc=function(){fB||(fB=new g.pg(function(){CBr()},20));.var p=fB;p.isActive()||p.start()},CBr=function(){var p=g.Bv();.g.Fn(U7,function(C){VqE(C,p)});.g.q$(U7)||jtc()},yo=function(p,C,V,N){g.lI.call(this);.if(!Array.isArray(p)||!Array.isArray(C))throw Error("Start and end parameters must be arrays");if(p.length!=C.length)throw Error("Start and end points must be the same length");this.C=p;this.D=C;this.duration=V;this.W=N;this.coords=[];this.progress=this.Y=0;this.S=null},VqE=function(p,C){C<p.startTime&&(p.end
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):42
                                                                                                                                                                                                                                                    Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                    MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                    SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                    SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                    SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):1158
                                                                                                                                                                                                                                                    Entropy (8bit):4.737213971825594
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:t4LkgSl5guBV6P0sJFCLuLMjwTxCkplkhAQ82YSHXevfU2:+kxlPdLE1fpCAqYS3mV
                                                                                                                                                                                                                                                    MD5:E7FAAE54F9BB364EE1E5C0100750420F
                                                                                                                                                                                                                                                    SHA1:D50C01B7A4F09201396F2DAB279E123EFD9DFE2F
                                                                                                                                                                                                                                                    SHA-256:507726E40DA955FC0C77AF83C86545B9FF4611263F88290574655D169DD248DE
                                                                                                                                                                                                                                                    SHA-512:CB7A4B5FD720C2C2A6421F66E662D1F25AF5DBF7FB1C852B8ACB69CB6F6ACB3F7D068DD16F6238EAA1A8EBE063CCC4C3E73948E9D058A3F4BBF56A9432FDFCDC
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://www.gstatic.com/youtube/img/icons/web/youtube_fill/creator_studio_red_logo_updated/v1/24px.svg
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" version="1.1" x="0px" y="0px" width="24px" height="24px" viewBox="0 0 24 24" enable-background="new 0 0 24 24" xml:space="preserve">. <g>. <path fill="#FF0033" d="M11.13,1.21c0.48-0.28,1.26-0.28,1.74,0l8.01,4.64c0.48,0.28,0.87,0.97,0.87,1.53v9.24 c0,0.56-0.39,1.25-0.87,1.53l-8.01,4.64c-0.48,0.28-1.26,0.28-1.74,0l-8.01-4.64c-0.48-0.28-0.87-0.97-0.87-1.53V7.38 c0-0.56,0.39-1.25,0.87-1.53L11.13,1.21z"/>. <polygon fill="#FFFFFF" points="10,15 15,12 10,9 "/>. <path fill="#FFFFFF" d="M12,6c0.11,0,0.19,0.03,0.21,0.04l4.89,2.82c0.05,0.03,0.14,0.2,0.14,0.37v5.67c0,0.17-0.09,0.34-0.14,0.37 l-4.9,2.83c-0.03,0.01-0.1,0.04-0.21,0.04c-0.11,0-0.19-0.03-0.21-0.04l-4.9-2.83c-0.05-0.03-0.15-0.2-0.15-0.37V9.24 c0-0.17,0.1-0.34,0.14-0.37l4.9-2.83C11.82,6.03,11.89,6,12,6 M12,5c-0.25,0-0.51,0.06-0.71,0.18L6.39,8 C5.99,8.23,5.75,8.77,5.75,9.24v5.67c0,0.47,0.24,1,0.64,1.24l4.9,2.83c0.2,0.12,0.46,0.18,0.71,0
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):328
                                                                                                                                                                                                                                                    Entropy (8bit):4.751341136067324
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slhLJ9hC/vmI4TnMvnY0eLZ72LYMF5fcX1FCG/hd9qCWz:t47N9U/vmRjMvQZ7Bcpc/FqCu
                                                                                                                                                                                                                                                    MD5:DB10DFA9A782446C2C69099E4CBEBDFF
                                                                                                                                                                                                                                                    SHA1:92B57DC3DD3C747BEB1B8EB98D1CBC3D6AE9B7D4
                                                                                                                                                                                                                                                    SHA-256:A6BDEE4CE3188A10940EDC0B870B2898CA2E4311836712341546E3CDD08E3971
                                                                                                                                                                                                                                                    SHA-512:96499DB26CF175255484317AFC93B2CC96A5D18E235FC67B9ACBBB3E00B46B3A7E1E6C551764EEBB0A48856FFC2DB5DCA1EFFE478BB417B581E89D435A70449B
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="m21.24 19.83-5.64-5.64c.88-1.17 1.4-2.62 1.4-4.19 0-3.87-3.13-7-7-7s-7 3.13-7 7 3.13 7 7 7c1.57 0 3.02-.52 4.19-1.4l5.64 5.64 1.41-1.41zM5 10c0-2.76 2.24-5 5-5s5 2.24 5 5-2.24 5-5 5-5-2.24-5-5z"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):511
                                                                                                                                                                                                                                                    Entropy (8bit):4.622942488641842
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:trwdU/gKup+tiHD6x2wiHDXx2wiHDi25iHDV25iHDc:tYU/duItq68wqMwqt5qw5qc
                                                                                                                                                                                                                                                    MD5:A229E3CF403001E92CB1EA441D880E54
                                                                                                                                                                                                                                                    SHA1:1C4518AA326967D4BC424FD14C65D1A3276B5100
                                                                                                                                                                                                                                                    SHA-256:952AC1A0AE07753F75FA27BBE483E71C43B29DF5C160AAE33BB447C0E5B5E751
                                                                                                                                                                                                                                                    SHA-512:6B30EE9BECA55C6FC5A92330CEB5AAA3F70E1B1A166A6CE7FF0059F619F525673B8160D2A6D35E6D6B35CB52FDB547F3EEB8F960B2E7356C4C2C699115FEBA66
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://www.gstatic.com/youtube/img/icons/web/youtube_outline/waveform/v1/24px.svg
                                                                                                                                                                                                                                                    Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect x="11" y="2" width="2" height="20" rx="1" fill="white" fill-opacity="0.3"/>.<rect x="15" y="6" width="2" height="12" rx="1" fill="white" fill-opacity="0.3"/>.<rect x="7" y="6" width="2" height="12" rx="1" fill="white" fill-opacity="0.3"/>.<rect x="3" y="10" width="2" height="4" rx="1" fill="white" fill-opacity="0.3"/>.<rect x="19" y="10" width="2" height="4" rx="1" fill="white" fill-opacity="0.3"/>.</svg>.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):31
                                                                                                                                                                                                                                                    Entropy (8bit):4.631615665225585
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:ITEN/QC1nhn:IIN/QCFh
                                                                                                                                                                                                                                                    MD5:CCC613C6C40BE8D79229455E9F4C88B8
                                                                                                                                                                                                                                                    SHA1:35DD24603A206C4CE25CD5C442B62FA6AD95CE81
                                                                                                                                                                                                                                                    SHA-256:FA34A07C90A5C1F3B2468A9B318AA0EE84D26D4363CB41F8846252FBD11E5991
                                                                                                                                                                                                                                                    SHA-512:1E03391F9B8C98D6F9811E0788B41494AB40D5C3075140C25F32AC1718A8C4D6295BD024E18C8303C8385EC36CAF1F65B782803170E3E63177029165BEA09507
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:,...sabr.malformed_config.... .
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):42
                                                                                                                                                                                                                                                    Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                    MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                    SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                    SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                    SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://www.google.com/pagead/lvz?evtid=ACd6KtyG_-YQCfBSjLhqZmB67V90tLxQFTNqaq1eWaUI_enzCUYm1PNDpPaOxODisKRx8FSZlFs8AljSazL1F5KS-bNTmFdCyQ&req_ts=1736961434&pg=MainAppBootstrap%3AWatch&az=1&sigh=AB9vU40MEr3yljiWc1Ixm0KJeNKBYz_AsQ
                                                                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):331
                                                                                                                                                                                                                                                    Entropy (8bit):4.856840067199089
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slhLJ9hC/vmI4bib4Gt/6qnFJ+5LZ9i3JvGUuWLV1iDQ38:t47N9U/vmReb4s6qbmqvVU8M
                                                                                                                                                                                                                                                    MD5:F7D38F81D0E430C65C517D480A82DEC2
                                                                                                                                                                                                                                                    SHA1:61A70D1586756FC2570A6DF4B440C10EBE3312B0
                                                                                                                                                                                                                                                    SHA-256:D63DF87F634535A4731B74CD9893C855373507C3250FF485E982442DAB0380BA
                                                                                                                                                                                                                                                    SHA-512:273652346614D9F8DE8B0AAB7BD13D4F5EBFBA1D27338D87E4F27DA58925FA9699E0367C9C0B74BCF6AF95AD5B9A48ECCEE0710F1593ABB96B705A551D202FE9
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M13 18.93V21h-2v-2.07c-3.9-.49-6-3.8-6-6.93h2c0 1.93 1.36 5 5 5s5-3.07 5-5h2c0 3.13-2.1 6.44-6 6.93zM12 15c1.66 0 3-1.37 3-3.07V6.07C15 4.37 13.66 3 12 3S9 4.37 9 6.07v5.86c0 1.7 1.34 3.07 3 3.07z"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):266
                                                                                                                                                                                                                                                    Entropy (8bit):4.797247518898457
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slhohC/vmI4vTPA2ofxCn3WYkRMY3yDRN:t4noU/vmRLPAHfxCbNOI
                                                                                                                                                                                                                                                    MD5:A3B684329F6257A0A9FF54F185991799
                                                                                                                                                                                                                                                    SHA1:8CA96BBB54E47B3546606E810DA940D7CD0CFDE2
                                                                                                                                                                                                                                                    SHA-256:BA36CDD43863E4654A0FF2098293481E10D1F8EB5F6A68EB0008243EF2BB0213
                                                                                                                                                                                                                                                    SHA-512:FE402EAB94C58F58871F990D2EC95EDA862F6CB89DD65504DC20743D2E7578A7BE4D5BE648012D5BDF32E4FB518759911D5CF7C8E67F77EC7D36571F86176382
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_outline/share/v9/24px.svg
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M15 5.63 20.66 12 15 18.37V14h-1c-3.96 0-7.14 1-9.75 3.09 1.84-4.07 5.11-6.4 9.89-7.1l.86-.13V5.63M14 3v6C6.22 10.13 3.11 15.33 2 21c2.78-3.97 6.44-6 12-6v6l8-9-8-9z"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (936)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):5862
                                                                                                                                                                                                                                                    Entropy (8bit):5.542763138681179
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:eT4jdAw1xFVObYrhlvSSt0531195315WnGIjkC4EBBIjKuKSwXr6:fdAMFVObYrjHm19D5WnGIj8OByKD6
                                                                                                                                                                                                                                                    MD5:877A2B1590385D79323EF992ABE9E961
                                                                                                                                                                                                                                                    SHA1:F2F65882785537D6F3EEBA7F02EA233F9E55672F
                                                                                                                                                                                                                                                    SHA-256:FF474DB3EA4409F034CBAE6AE738BC80FB18734CCD38F87FCDE90D02E11CFAC3
                                                                                                                                                                                                                                                    SHA-512:C7B9BDA266C59A19476D7EAA3F6BC10D8D916345FF4195EE5932F5D5D884A487407552A29D576A9DD53DFD2588069C7376F660800F5AB7F8E1BEA78CDD146E14
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://www.youtube.com/s/desktop/b5305900/jsbin/www-i18n-constants-en_US.vflset/www-i18n-constants.js
                                                                                                                                                                                                                                                    Preview:(function(){'use strict';/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var e=this||self;function f(c,b){c=c.split(".");var a=e;c[0]in a||typeof a.execScript=="undefined"||a.execScript("var "+c[0]);for(var d;c.length&&(d=c.shift());)c.length||b===void 0?a[d]&&a[d]!==Object.prototype[d]?a=a[d]:a=a[d]={}:a[d]=b}.;var g={YEAR_FULL:"y",YEAR_FULL_WITH_ERA:"y G",YEAR_MONTH_ABBR:"MMM y",YEAR_MONTH_FULL:"MMMM y",YEAR_MONTH_SHORT:"MM/y",MONTH_DAY_ABBR:"MMM d",MONTH_DAY_FULL:"MMMM dd",MONTH_DAY_SHORT:"M/d",MONTH_DAY_MEDIUM:"MMMM d",MONTH_DAY_YEAR_MEDIUM:"MMM d, y",WEEKDAY_MONTH_DAY_MEDIUM:"EEE, MMM d",WEEKDAY_MONTH_DAY_YEAR_MEDIUM:"EEE, MMM d, y",DAY_ABBR:"d",MONTH_DAY_TIME_ZONE_SHORT:"MMM d, h:mm\u202fa zzzz"},h=g;h=g;var k={ERAS:["BC","AD"],ERANAMES:["Before Christ","Anno Domini"],NARROWMONTHS:"JFMAMJJASOND".split(""),STANDALONENARROWMONTHS:"JFMAMJJASOND".split(""),MONTHS:"January February March April May June July August September October November December
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):293
                                                                                                                                                                                                                                                    Entropy (8bit):4.8755880591325855
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slhLJ9hC/vmI4VJD2zPdqUQx+dfYLnIsy2RRWdxWqOQF:t47N9U/vmRf2bQxC6Is/7WdQqOQF
                                                                                                                                                                                                                                                    MD5:4881148D1D44126355C7CC134FD58441
                                                                                                                                                                                                                                                    SHA1:DF5775C8A3DA221FAD474807432534FA6CB5C1E5
                                                                                                                                                                                                                                                    SHA-256:57678BA3491574C18E14F5B0CF26215F1233BAACD2373A10A8F7C58A4D5DE65E
                                                                                                                                                                                                                                                    SHA-512:3CD013A210871E199F5BB68B10072BFA92FCB8648D3CFAB5D47889006ADE956D0F6FB9501AEF1326780EBA47B99F95023CDC0EEEB5093A1788EE9D730A5B64CB
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_outline/audio/v7/24px.svg
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M12 4v9.38c-.73-.84-1.8-1.38-3-1.38-2.21 0-4 1.79-4 4s1.79 4 4 4 4-1.79 4-4V8h6V4h-7zM9 19c-1.66 0-3-1.34-3-3s1.34-3 3-3 3 1.34 3 3-1.34 3-3 3zm9-12h-5V5h5v2z"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):648
                                                                                                                                                                                                                                                    Entropy (8bit):4.380679704687561
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:t4noU/vmRfhAZY75jQOglOfYcgUKa1rTdnSbzUMoElCInaGLKphWXpVn1:t4oU/vCOa75cOglOfWUzddnSXkUaGLYS
                                                                                                                                                                                                                                                    MD5:3DFBA54305D790EEE8D1ED17694E3796
                                                                                                                                                                                                                                                    SHA1:8D0B1DDEE9A50BA3AAA040F11859C2543325C97F
                                                                                                                                                                                                                                                    SHA-256:BDBC7B228AFDC12B4290348DEE94F07413262E4EAC967AB91946823E45710748
                                                                                                                                                                                                                                                    SHA-512:0FDBB45059C9036353594B3D4F5CEDC908AA5FB332B594D66C654821BFF09E50C739E274B744CFCD5F91ACF2B39D190E2B32EC84697EA9F04FB6A2720F9E7291
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_outline/volume_off/v4/24px.svg
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="m3.15 3.85 4.17 4.17L6.16 9H3v6h3.16L12 19.93v-7.22l2.45 2.45c-.15.07-.3.13-.45.18v1.04c.43-.1.83-.27 1.2-.48l1.81 1.81c-.88.62-1.9 1.04-3.01 1.2v1.01c1.39-.17 2.66-.71 3.73-1.49l2.42 2.42.71-.71-17-17-.71.71zM11 11.71v6.07L6.52 14H4v-4h2.52l1.5-1.27L11 11.71zm-.67-4.92-.71-.71L12 4.07v4.39l-1-1V6.22l-.67.57zM14 8.66V7.62c2 .46 3.5 2.24 3.5 4.38 0 .58-.13 1.13-.33 1.64l-.79-.79c.07-.27.12-.55.12-.85 0-1.58-1.06-2.9-2.5-3.34zm0-3.58V4.07c3.95.49 7 3.85 7 7.93 0 1.56-.46 3.01-1.23 4.24l-.73-.73c.61-1.03.96-2.23.96-3.51 0-3.52-2.61-6.43-6-6.92z"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):211
                                                                                                                                                                                                                                                    Entropy (8bit):4.924417291349329
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slhohC/vmI4mqUEUKFI8mRKuw6Y8:t4noU/vmREaI8Kw6Y8
                                                                                                                                                                                                                                                    MD5:DBF72CAC4571210883C7748A6E8B9C71
                                                                                                                                                                                                                                                    SHA1:984DFE134C779FD952ED67C1CEAB88D14FDCF122
                                                                                                                                                                                                                                                    SHA-256:62714BADF737F2D069588724ADE1CB6B79AEF821C432875C614997E351F76341
                                                                                                                                                                                                                                                    SHA-512:AD53CBDD55542FCCD83387639BAD59372949B1933F603B44EB6859F1EB344B8F2F11241EC954628F9025E88CB308F67051C408151800176B45F49A398140744E
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_outline/clapperboard/v1/24px.svg
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="m22.01 4.91-.5-2.96L1.64 5.19 2 8v13h20V8H3.06l18.95-3.09zM5 9l1 3h3L8 9h2l1 3h3l-1-3h2l1 3h3l-1-3h3v11H3V9h2z"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):593
                                                                                                                                                                                                                                                    Entropy (8bit):4.524151373929859
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:t47N9U/vmRGtKL62ZG3XcZsRq6JoNiLrRKMszLgWEajiexYNjbv:t4jU/vNKLgXc6RqCKkE+qTCn
                                                                                                                                                                                                                                                    MD5:CD203C4E6B3788438827E21F28380A98
                                                                                                                                                                                                                                                    SHA1:374FE8D0C91F9C94E8FEDA631E20D11C55E1C9B0
                                                                                                                                                                                                                                                    SHA-256:396B1892EBAA72D0874C8D0A3AFB87B803560058D84FAB6A29761A4D6238F8ED
                                                                                                                                                                                                                                                    SHA-512:2E4278A0355E84888561BABF3D0FDABD29AEF0FEFDA84199E794D4CBFC6E01FEEA9C0E91F5EC521E0197F1569788FD36DFC2A0F0BC7186A4D805EB8A9763579A
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M6 12c0-3.31 2.69-6 6-6s6 2.69 6 6c0 1.66-.67 3.16-1.77 4.25l-.71-.71C16.44 14.63 17 13.38 17 12c0-2.76-2.24-5-5-5s-5 2.24-5 5c0 1.38.56 2.63 1.47 3.54l-.71.71C6.67 15.16 6 13.66 6 12zm8 0c0-1.1-.9-2-2-2s-2 .9-2 2c0 .74.4 1.38 1 1.72V22h2v-8.28c.6-.34 1-.98 1-1.72zm-9.06 7.08.71-.71C4.01 16.74 3 14.49 3 12c0-4.96 4.04-9 9-9s9 4.04 9 9c0 2.49-1.01 4.74-2.65 6.37l.71.71C20.88 17.27 22 14.77 22 12c0-5.52-4.48-10-10-10S2 6.48 2 12c0 2.77 1.12 5.27 2.94 7.08z"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1430)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):278524
                                                                                                                                                                                                                                                    Entropy (8bit):5.635478391350386
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3072:TBHKsS0BCQ6WJOjEv1Bws1/V98efAWOFB0nxe0mdRIY5:TzJOjO9FfAWOXl0mfd5
                                                                                                                                                                                                                                                    MD5:CAFF82A61CE1CFA5CC85B009AEA11B92
                                                                                                                                                                                                                                                    SHA1:846F26A8B717E68535769B2BEBD9CFCBD164B870
                                                                                                                                                                                                                                                    SHA-256:972F0EBAA1E9F9C91BF57D90043743FB1FF17AA8ABF5739DD9B7E15B196B6D69
                                                                                                                                                                                                                                                    SHA-512:01526E57DE4B97885768255C8B44ADCC9E4DE97104CFE93502389614A0440BC42EA4245C48409247CE7858EA72EC5BC35129457F10BD000FC20C16D649DBCBF0
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://www.youtube.com/s/desktop/b5305900/jsbin/www-searchbox.vflset/www-searchbox.js
                                                                                                                                                                                                                                                    Preview:(function(){'use strict';var n;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function da(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var ea=da(this);function u(a,b){if(b)a:{var c=ea;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}}.u("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}.function c(f,g){this.g=f;ba(this,"description",{configurable:!0,writable:!0,va
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (511)
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):2051
                                                                                                                                                                                                                                                    Entropy (8bit):5.245569770149611
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:x2npr4QxmTJsIxHPTNSxf0gzu590yKECxex3XZKE+:x44wmTJsYH7NGf0gKT0yKE2K3pJ+
                                                                                                                                                                                                                                                    MD5:A94E7CD86F5824E27720F5D3C712DF9A
                                                                                                                                                                                                                                                    SHA1:7BF52949685727D7133F452B432A57615E40978F
                                                                                                                                                                                                                                                    SHA-256:59CE6BDF8E3D17BB68667499C34A3EC32B9F7836DBCA59D03237A4C9FFFEFD35
                                                                                                                                                                                                                                                    SHA-512:726D7BB3C7D356453A10D590EE4806BDE864FC7E909BA8F03E194B1F1BAA0D65AE8FC89E9E393F2300ED3536969E7445AC39860E3BB0EA338EF19F4B51139B9F
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:'use strict';/*.. Copyright (c) 2016 The Polymer Project Authors. All rights reserved.. This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt. The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt. The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt. Code distributed by Google as part of the polymer project is also. subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt.*/.(()=>{if(window.customElements){var h=window.HTMLElement,m=window.customElements.define,n=window.customElements.get,k=new Map,l=new Map,e=!1,f=!1;window.HTMLElement=function(){if(!e){var a=k.get(this.constructor);a=n.call(window.customElements,a);f=!0;return new a}e=!1};window.HTMLElement.prototype=h.prototype;window.HTMLElement.es5Shimmed=!0;Object.defineProperty(window,"customElements",{value:window.customElements,configurable:!0,writable:!0});Object.defineProperty(window.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):346
                                                                                                                                                                                                                                                    Entropy (8bit):4.782195104649308
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slhohC/vmI4eTgAV99WTc6XzQuJ3/vh7QrB9TzUuM8XGk+LlvDME:t4noU/vmRSgQ9Ec6jhJ3XtuM8sL9DME
                                                                                                                                                                                                                                                    MD5:A81BADB0BAAD5A9F30C4F71D94F2C09A
                                                                                                                                                                                                                                                    SHA1:74DEBED4DAC92DB3B79CCFA1BDD2C93852D2A2B4
                                                                                                                                                                                                                                                    SHA-256:C46134C020CDF3060355F81622A054C9F23A4F04AA887876851796FA6243C80D
                                                                                                                                                                                                                                                    SHA-512:1F3975165382775F332EE96ECD6BBB06952D583E72E75DD3984860C932D0D88FB04B182842C3F3318455A322F6E01B7C50A0C0C46E861D45542A8F25CC03F9B8
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M16.9 6c-.46-2.28-2.48-4-4.9-4S7.56 3.72 7.1 6H4v14c0 1.1.9 2 2 2h12c1.1 0 2-.9 2-2V6h-3.1zM12 3c1.86 0 3.43 1.27 3.87 3H8.13c.44-1.73 2.01-3 3.87-3zm0 11c-3.31 0-6-2.69-6-6h2c0 2.21 1.79 4 4 4s4-1.79 4-4h2c0 3.31-2.69 6-6 6z" fill-rule="evenodd"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1599
                                                                                                                                                                                                                                                    Entropy (8bit):5.267838660635414
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:hY6svD+6zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5z8xZS8f:3qD+2+pUAew85zssA
                                                                                                                                                                                                                                                    MD5:5EDBA73F30F0D3A342CECCB3A34BFE45
                                                                                                                                                                                                                                                    SHA1:3F39E4C8EF00408D327260F5328162AB3E5D3CAF
                                                                                                                                                                                                                                                    SHA-256:F768529B209DB7EDF38AA0DA2A69C1C1DBE5A760D457FE74080D3AD76F14A0C2
                                                                                                                                                                                                                                                    SHA-512:C302E3CCC2D9F2E12133ED07082A78260613F1B8C756D9EB2CF0A7AF63C425D4A8956B01EAE3FC3DFAB506DACF6416B0B53929D535CFA2AD81951183A6526FE7
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 404 (Not Found)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):287
                                                                                                                                                                                                                                                    Entropy (8bit):4.942964715795682
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slhLJ9hC/vmI4z7yg0AiICpOTRKOFI38:t47N9U/vmRTDiI6mKOGM
                                                                                                                                                                                                                                                    MD5:1B72B0A3A3280DBE3DF3FB5DF68F90E7
                                                                                                                                                                                                                                                    SHA1:4F79E7A51FF1920839B106DC9848BB7BE3702445
                                                                                                                                                                                                                                                    SHA-256:781BA2DA6DA2698EE6727A646CC2B903A848EDCF729376419007185023E4A0F0
                                                                                                                                                                                                                                                    SHA-512:32257B5EE24DFCA90170D4AF48F2C3091EE83277F0F584B4CB46D4290BF6BF4FAE6FEB0D803D6A8B35EEE69E8F292EABE8C3632EAF782B07A8572D1C32BDCC2E
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M16 21h-2.28c-.35.6-.98 1-1.72 1s-1.38-.4-1.72-1H8v-1h8v1zm4-11c0 2.96-1.61 5.54-4 6.92V19H8v-2.08C5.61 15.54 4 12.96 4 10c0-4.42 3.58-8 8-8s8 3.58 8 8z"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):579
                                                                                                                                                                                                                                                    Entropy (8bit):4.50640845727472
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:t47N9U/vmRprcQLVhjrAY5uiK8KnnY8/4U0wRJIAoZ6iiMUV0TDoc:t4jU/vycQrjrAY3/Kt/4U0OIFoUzTD3
                                                                                                                                                                                                                                                    MD5:C0CCA7B6C1295E79FE9BBE405122AC53
                                                                                                                                                                                                                                                    SHA1:69C36F5A0F8E20DC556123F6AF6E0B5AE7DBC18B
                                                                                                                                                                                                                                                    SHA-256:6151B1FC5DE0D15BEF2AEAC1B8743AD6A54D9BD44FF5C507321450528D212749
                                                                                                                                                                                                                                                    SHA-512:82C80A388F7900F73F38DEA8C0AA92D4EFF9D96D99C4BB8821689E041582D8E885EDE4618CD24C802C4ABE599F6E187801D5AB04D4751D062BAEED06551B0185
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_outline/fire/v9/24px.svg
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M19 3.87v9.77C19 17.7 15.86 21 12 21s-7-3.3-7-7.37v-.13c0-1.06.22-2.13.62-3.09.5-1.19 1.29-2.21 2.27-2.97.85-.66 1.83-1.14 2.87-1.65.39-.19.77-.38 1.15-.58.36-.19.72-.38 1.08-.56v3.22l1.55-1.04L19 3.87M20 2l-6 4V3c-.85.44-1.7.88-2.55 1.33-1.41.74-2.9 1.34-4.17 2.32-1.13.87-2.02 2.05-2.58 3.37-.46 1.09-.7 2.29-.7 3.48v.14C4 18.26 7.58 22 12 22s8-3.74 8-8.36V2zM9.45 12.89 14 10v5.7c0 1.82-1.34 3.3-3 3.3s-3-1.47-3-3.3c0-1.19.58-2.23 1.45-2.81z"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):3214
                                                                                                                                                                                                                                                    Entropy (8bit):7.880616402504141
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:FllcHitlIxv9vk7C1+I4wWHLihk/xZSJNh+eYl7:+IIHUCD4wa3Sjhgl7
                                                                                                                                                                                                                                                    MD5:8664C8DE3F90CA1E989902AC189D1605
                                                                                                                                                                                                                                                    SHA1:BEA97B47F6D06663D9586F15CE8F96AB2E8EF1CD
                                                                                                                                                                                                                                                    SHA-256:502B2FA1F09E4B9E4CAB7B1E3D1BF8C921B2508C64E131481C221499158F9097
                                                                                                                                                                                                                                                    SHA-512:3633059A2DC6BA6D63A2602288312CF9C9D3C49F6FA657D994BFFA1EF138A41AE7D0340F73485826D2D390AB3B97A0E8A327B6A93B70778C30BACE5D2B3C76FC
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://www.youtube.com/s/desktop/b5305900/img/logos/favicon_32x32.png
                                                                                                                                                                                                                                                    Preview:.PNG........IHDR... ... .....szz.....gAMA......a....IiCCPsRGB IEC61966-2.1..H..SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):48537
                                                                                                                                                                                                                                                    Entropy (8bit):7.589368588573018
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:PswJOi7G53kOmhZWZISiE9+cPZFNYonT7YPHzl31sFhT5TTYkZ3Ghxnt8A3YkDLZ:PswsyG5UZqoELxznTEPJ1sFDTDWhxqAt
                                                                                                                                                                                                                                                    MD5:8B7136B396BD0E3EEC1762010B5F405C
                                                                                                                                                                                                                                                    SHA1:63A5D67A8589BA0457C25D97A1B064313B6D6481
                                                                                                                                                                                                                                                    SHA-256:CBAB93EA618B5E9C219533E4CDFF779D13FF2056F2BFE85126E992235B8E8CAB
                                                                                                                                                                                                                                                    SHA-512:31E272BB7994B2E08A637C52266DE03AD8F74F8A4189DE0F3A149D4710F01FC17BA7E66D9D79C29D226D1B6F3780490CEEA2F83805FB0C2CA1972BE739C450C9
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://i.ytimg.com/vi/qQDrqV5Hw4c/maxresdefault.jpg?sqp=-oaymwEmCIAKENAF8quKqQMa8AEB-AH-CYAC0AWKAgwIABABGFggXyhlMA8=&rs=AOn4CLBDFgN-ehq0DU9qYo5qdDhC4mg_sw
                                                                                                                                                                                                                                                    Preview:......JFIF................................................. .+' .*...(5)*+*000.';=5+<++0+...........&"..&&'&*&&&&&&&&22&('&&&&&&'&&&&&&&&&&&&&&&&&&&&&&&&&..........."........................................W...........................!1.AQaq."245st........#3BRSbr....$T...Cc.....D..%...d.6U.&................................=........................1..!3AQq..2a.."...4BR..#5Sr..Cb.c..............?...s.|....!r.s.|....>E...>..y@.(H..........................................................................................................................................................!s.s.....!s.s.....M.S.=.)2.s.|....!r.s.|..........W................................................................................................................................................................8w>...}....8w>...}.....=c..r.'.>...I..'.>...I....>.y@.(H.....................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):1134
                                                                                                                                                                                                                                                    Entropy (8bit):7.313244282036759
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:9oOYeZ0C/BfRCDqBgS4m4j+6x2MPo9rvICggHU1:/WaV8+4S2N+kpgHW
                                                                                                                                                                                                                                                    MD5:EC4ED4E1CC9A76A7B189D26085879805
                                                                                                                                                                                                                                                    SHA1:448544CF30EB7B0331B301333B3640EF28559C1E
                                                                                                                                                                                                                                                    SHA-256:E396F451145C79948D6F4C07E7A242E98DC4635EC0FF7924539B0B900103D02B
                                                                                                                                                                                                                                                    SHA-512:98D1F9A203A35B5434959AB1546634D6F9FE53EBE6CA58C3148911E5334A114E8827728FBF5565FD9F7A52C41114D50A3F438576C8034E585B11D78FF116EF6F
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://i.ytimg.com/an/uAXFkgsw1L7xaCfnd5JJOw/featured_channel.jpg?v=6101641a
                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.............<.q.....sBIT....|.d....%IDATx...?.]E....K..,,4K.Sh.M")."l I.l.K....... .@l.Me....!!..D.......5.hpU6..n..3wf.}.....%..s..y...3..................................................................................................................>.%].6&...t6.......R.nf.JZ..a.NM..W...A.k%.JH:5......f...Y..+.....G..5^.&.f..q....G...R3...g..A.....E..AJRm.".wq?..%}Y..nm...t..o..$I.}..b"~yWK.....=/...>....W...R...%..z.l_k....=..;.w.G..Jk.......h..^.....k.Ry;'7.G..wqo...k..vP..\.....mX.....kQ5.%.$y...s...^.x.t*.G...aC../..$...h>?2.".xN..Z.Qg.9.....B...yaI.....Y..<...vm]w.......|.;....L^.)ZXsL......~J5..S........<j(......U...}..s..\.w..R{......6..........U...t.>.z,.[\/...q.k.#.a[....{..;...i....gC....v.&.t.wm.i.o;,.......'h....W'.ooIzz.k..1..^I.$...Q./.sy..).3.9r.^.#.(O.i.Y3{...)I.j..?*.j.-.../.`./X\k.y.^P....K.k.Pt...N...d.L%+4:bE.f.......p..fvyl.)S...9z..Xc.XO&.....}.w.ff.J.H..j_.uL/.rj.....K[u=..GR....3s.h...W..K.!S....N
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):341
                                                                                                                                                                                                                                                    Entropy (8bit):4.845385553639442
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slhohgqWHiA4vmI4lAwuQgQIVY6Wqx5Xt6M0TRcmQTIfyuETUrNmraXnPt:t4noOAvmRHnIq6JmM0T7QobETUrsOpk8
                                                                                                                                                                                                                                                    MD5:A83C2EDA381FB2C86BE7587C8D53C330
                                                                                                                                                                                                                                                    SHA1:ECA052D4491403B1731D2FA36176CDAA4DD76F11
                                                                                                                                                                                                                                                    SHA-256:B011A7CD5658F11324619697CE2EA15178B057622074AE6CB687A0E95D978EC2
                                                                                                                                                                                                                                                    SHA-512:03C807382DC1320EFE94B3B47F30988F9153DDB655245139ECF40D90C97760FBCCFB117933736137BA4280D8964896B0ABBB64278BDA324A75BA7CD27557FDBE
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_fill/fashion/v2/24px.svg
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" style="enable-background:new 0 0 24 24;" viewBox="0 0 24 24" width="24"><path d="M12.5 6.44v-.5C13.36 5.71 14 4.93 14 4c0-1.1-.9-2-2-2s-2 .9-2 2h1c0-.55.45-1 1-1s1 .45 1 1-.45 1-1 1h-.5v1.44L4 13h2v6h1v2h1v-2h2v3h1v-3h2v2h1v-2h1v-3h3v-3h2l-7.5-6.56zM6.66 12 12 7.33 17.34 12H6.66z"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):274
                                                                                                                                                                                                                                                    Entropy (8bit):5.064374319451513
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slhLJ9hC/vmI4LyS7NHTZORTIhRJUTT6kg2AfI1NIfdAf7:t47N9U/vmRLy2NHTsYffLV6
                                                                                                                                                                                                                                                    MD5:A2ACF270DAF56F6484C50C1F74C5B676
                                                                                                                                                                                                                                                    SHA1:BD3B6DB51B936C0D49E293CB482CC2839A0D7D94
                                                                                                                                                                                                                                                    SHA-256:DB8400A38C08118E2FD10E60F84A2B4DE09A64721A665E23C37E03F092F41F94
                                                                                                                                                                                                                                                    SHA-512:6C94E190FA493AF676930E76713C5511FAD174C62506C7988072044C217ACC83847E8BCB4CC873A8B2B29D7B9FCB90CFE48336FB2450CFD7AE34C4F9C02A6CD8
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_outline/news/v2/24px.svg
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M11 11v6H7v-6h4m1-1H6v8h6v-8zM3 3.03V21h14l4-4V3.03M20 4v11.99l-.01.01H16v3.99l-.01.01H4V4h16zm-2 4H6V6h12v2zm0 7h-5v-2h5v2zm0-3h-5v-2h5v2z"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):293
                                                                                                                                                                                                                                                    Entropy (8bit):4.8755880591325855
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slhLJ9hC/vmI4VJD2zPdqUQx+dfYLnIsy2RRWdxWqOQF:t47N9U/vmRf2bQxC6Is/7WdQqOQF
                                                                                                                                                                                                                                                    MD5:4881148D1D44126355C7CC134FD58441
                                                                                                                                                                                                                                                    SHA1:DF5775C8A3DA221FAD474807432534FA6CB5C1E5
                                                                                                                                                                                                                                                    SHA-256:57678BA3491574C18E14F5B0CF26215F1233BAACD2373A10A8F7C58A4D5DE65E
                                                                                                                                                                                                                                                    SHA-512:3CD013A210871E199F5BB68B10072BFA92FCB8648D3CFAB5D47889006ADE956D0F6FB9501AEF1326780EBA47B99F95023CDC0EEEB5093A1788EE9D730A5B64CB
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M12 4v9.38c-.73-.84-1.8-1.38-3-1.38-2.21 0-4 1.79-4 4s1.79 4 4 4 4-1.79 4-4V8h6V4h-7zM9 19c-1.66 0-3-1.34-3-3s1.34-3 3-3 3 1.34 3 3-1.34 3-3 3zm9-12h-5V5h5v2z"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 800x450, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):39394
                                                                                                                                                                                                                                                    Entropy (8bit):7.995205731003871
                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                    SSDEEP:768:4Z94/2G2SJnl5rHV0draVclh/TSz3DhqMbsItOAHxkllkr:p/2cJnlt1oBlB2zzhbbfB6c
                                                                                                                                                                                                                                                    MD5:475BE0BF53370635D16D69D6B84EC563
                                                                                                                                                                                                                                                    SHA1:E581A6940A42D33EF264C929B05D85E02BF9FB26
                                                                                                                                                                                                                                                    SHA-256:0343517E8FEDE5FF841FC7A4DC53D7D5D09E4F74157331ADDE5B67FE08806492
                                                                                                                                                                                                                                                    SHA-512:6D3813F780D1D89DA715AFC0E247BB1C6C187E9D6B6BAD9D21EFB3CF3DE8D3934307EA3A20062318A7585F1DCF7C1C8903E18A0959376BAB0B45F4FC27038753
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://i.ytimg.com/sb/dQw4w9WgXcQ/storyboard3_L1/M0.jpg?sqp=-oaymwENSDfyq4qpAwVwAcABBqLzl_8DBginqfCoBg==&sigh=rs%24AOn4CLBDzoUQQHE8XWHw2U31Ra19yy-sOg
                                                                                                                                                                                                                                                    Preview:RIFF...WEBPVP8 ........* ...>.X.N.../.2.....M.8._Lr..7...g3.v.B. .An.=..L.........z....W.Ia..P..*..v...f............t..... +#......W.o.g4....9?..{./....o.....z....#....z..3.[.7...]..R..3NG...y..iY..I.b...t.....amX..K....X....%nY..Of.[m...L.G.W/.A.....}d....%y.U..W.<..S/..^4.A.n.{...m..YZ9.sl..m].....@0.-....S{........>.p.b...2..g.p...........y....I.-.,..=_..x...Sn...:6.XAQ.D..?....U...u.._.nH..-f...@...<.5...s.{tEIO..VI2..=Q.[.t...........iZ.}.....y.....9;zf...|}.... A$...v...{..9...yH..(..r......5....v.p?....Y&.P.[..to.{....w)=~.| 9.I...w..&/J.a.Tr........>..R.U.^...}../vEH.............s..z7..8..Q.(.|.N.R....p....[|..S+.!V..`.k....M.D.1.e...u..].[..}...=..y)w.IuB...;..{..Q...h....E0-....t.H...;.o.|...q...St...w.v.4.....;......`.&..0..[[......4.y<....&.-.m.U.$..$.[.x..m.`...%...S.U..~.@...B.! ....$A.d.....|3..b.,|..*b..+.R..................[GON... ..a..N..yC.I.|..m#..E..C..i.....oG4S.@...K0.#6..0i..-...^]_..k.m..g5...3...I~v..H
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):2191
                                                                                                                                                                                                                                                    Entropy (8bit):5.505178841273645
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:8OLNKnMOLNKNFFZLOLNKE3JOLNK33OLNKqJc+u1OLNKPN0xD:8OLNKnMOLNKXFZLOLNKE3JOLNKHOLNKq
                                                                                                                                                                                                                                                    MD5:D6C837C4DF50E3CEAEC3F1C26565A640
                                                                                                                                                                                                                                                    SHA1:22F953FA1CEB9F0500CBB2DCD7274BFF5EF8DAA6
                                                                                                                                                                                                                                                    SHA-256:E1CDCA53812FD7D4C46FE45C8962753477E8E63D0847036BAD477EB3E0893C7B
                                                                                                                                                                                                                                                    SHA-512:418F962D4A5B468C444C0FC0AB71603FEB675CEAC4662D16362AD0A293E6763974674C35263451C4941EB64DCAB0A8B36BB3EB6D6BE9A9C94474E63AF469286D
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://fonts.googleapis.com/css?family=Roboto+Mono:400
                                                                                                                                                                                                                                                    Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto Mono';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/robotomono/v23/L0xuDF4xlVMF-BfR8bXMIhJHg45mwgGEFl0_3vq_SeW4Ep0.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto Mono';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/robotomono/v23/L0xuDF4xlVMF-BfR8bXMIhJHg45mwgGEFl0_3vq_QOW4Ep0.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek */.@font-face {. font-family: 'Roboto Mono';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/robotomono/v23/L0xuDF4xlVMF-BfR8bXMIhJHg45mwgGEFl0_3vq_R-W4Ep0.woff2) format('woff2');. unicode-range: U+0370-0377, U+037A-037F, U+0384-038A, U+038C, U+038E-03A1, U+03A3-03FF;.}./* vietnamese */.@font-face {. font-family: 'Roboto Mono';. f
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):31
                                                                                                                                                                                                                                                    Entropy (8bit):4.631615665225585
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:ITEN/QC1nhn:IIN/QCFh
                                                                                                                                                                                                                                                    MD5:CCC613C6C40BE8D79229455E9F4C88B8
                                                                                                                                                                                                                                                    SHA1:35DD24603A206C4CE25CD5C442B62FA6AD95CE81
                                                                                                                                                                                                                                                    SHA-256:FA34A07C90A5C1F3B2468A9B318AA0EE84D26D4363CB41F8846252FBD11E5991
                                                                                                                                                                                                                                                    SHA-512:1E03391F9B8C98D6F9811E0788B41494AB40D5C3075140C25F32AC1718A8C4D6295BD024E18C8303C8385EC36CAF1F65B782803170E3E63177029165BEA09507
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:,...sabr.malformed_config.... .
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):3164
                                                                                                                                                                                                                                                    Entropy (8bit):7.8325601851689335
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:+9Uqz654mqA0o+nPhyfRkz98dhc1EnL9AeYGFjiw4ys+3:+i+Q4BhH8Sz9421EnL9APQns+3
                                                                                                                                                                                                                                                    MD5:77DFFC6091B97259E9C87806380D3524
                                                                                                                                                                                                                                                    SHA1:5085D61F21F39B743A5489477C4EF19512CECE1D
                                                                                                                                                                                                                                                    SHA-256:E6D90A9F9448766CD3082B40DADB8D9F5300387F5E82A0BC0C9907E9D2A39D06
                                                                                                                                                                                                                                                    SHA-512:1EA78C9FD875F45957F8ACCE8BC851E2E09B44F12704E04531769A235041E3CAC2B57DE968833CF4B3AE1C89625F6476DDDC13A4BF9FE16B04CFAEF762306A41
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://i.ytimg.com/vi/qsi3A3kC948/hqdefault.jpg?sqp=-oaymwEmCKgBEF5IWvKriqkDGQgBFQAAiEIYAdgBAeIBCggYEAIYBjgBQAE=&rs=AOn4CLCMBWpjTNNujGUoyI54sgI8uMFuxg
                                                                                                                                                                                                                                                    Preview:... ftypavif....avifmif1miafMA1B....meta.......!hdlr........pict.................pitm..........iloc....D................I...(iinf..........infe........av01Color....jiprp...Kipco....ispe...........^....pixi............av1C........colrnclx...........ipma..................Qmdat........@...2.....E.Q@.+@..Sk..yD...w}dh....=v.O.S!~...a....AA.s....G....;...i....1.b.....Z....N.jW.)&<..1...2......=..).b... .L\._8....X.^...!s.....2.....vS.H..c.....w..]......0....M.d...5..s..?B...-+}....A..).....H*..m.4.|.F....0[.og=....T>6.....%..|....9K.f.77..(.*..9....P..e.......vn......?...PE.P.D.:EB...N4[)@..:.7,..a6.)_.wv.....u5=f.g.h.......z.5..@A.....;.b?.P;..lb.1...M.....(.YP&.."......@.W...QI.d..S-9UU1<.f....<. .mE....Zy[....@.............B...5.%..4..q.J.....wR........k."{#v.e.!...Q.B=S.U.... ......<......../Bm..d..1.T.E..(....r..SY.J.`.Q.... ....w?X.d.. ..}u{nAy....d..p....D.....m.J....A.g.9...F.S5F.A....)R0$..0sU<G...4.6r:..!..6r.qB.......ub..}.......aV..k..R.8."..}..zV.p....k
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (53830)
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):55114
                                                                                                                                                                                                                                                    Entropy (8bit):5.711047077135958
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:jkkQ3FWndCRvn48kdusMmQ2SznS1BN69iGrIS4q6WIl4EHr8lUFBaeQz0miaU7sr:jkpIQpkxnp1n69US4q6Wk4EwqFWz0mi0
                                                                                                                                                                                                                                                    MD5:43AC15E11190BFB19F3B733D0CC69760
                                                                                                                                                                                                                                                    SHA1:C2F805F07E119673B9676D3B62EB0D6911811079
                                                                                                                                                                                                                                                    SHA-256:F08882E3DD5F9198839F053E47F4A300CC3C5FA0C478F3FB5BBE13B405A51CD0
                                                                                                                                                                                                                                                    SHA-512:CBD9C28C6BD8BBA654DDF0F47A067BD0B9052D92153A0C6EDD85EF3A1F2212B96FEFC3FF1AC98040CE1295CAB4A95F11074A8A54BDD1F3F28667615CEC4A3FEC
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function P(q){return q}var B=this||self,t=function(q,l,a,c,F,b,X,I,U,S,w,n){for(S=(n=75,92);;)try{if(n==q)break;else{if(n==64)return S=92,I;if(n==c)B.console[F](w.message),n=64;else if(n==l)S=92,n=66;else{if(n==a)return I;n==86?(S=l,I=U.createPolicy(b,{createHTML:x,createScript:x,createScriptURL:x}),n=64):n==82?n=U&&U.createPolicy?86:a:n==75?(U=B.trustedTypes,I=X,n=82):n==66&&(n=B.console?c:64)}}}catch(y){if(S==92)throw y;S==l&&(w=y,n=l)}},x=function(q){return P.call(this,q)};(0,eval)(function(q,l){return(l=t(91,63,88,39,"error","ad",null))&&q.eval(l.createScript("1"))===1?function(a){return l.createScript(a)}:function(a){return""+a}}(B)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:application/json;charset=utf-8
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):2728
                                                                                                                                                                                                                                                    Entropy (8bit):7.79634076327761
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:+N/jwZfo7CvtnXBmD6Ey/gWjjCZt51l1/ADDCQOw69+1PMy7IXOn+J9WcRFSAI:+9GfYClXBm2Ey/gWjGZ/h4DDCQu9+pM2
                                                                                                                                                                                                                                                    MD5:71316EBDA534222888379FADBBDBD132
                                                                                                                                                                                                                                                    SHA1:906DBDA8ECDF9A7B78FAD81C2230FA27BBFF73B5
                                                                                                                                                                                                                                                    SHA-256:3F4F238047B4068F35E27F89AA6086BDA34117CFD4E9B1C3E99F8986ACD94B12
                                                                                                                                                                                                                                                    SHA-512:C0866043AE8FFF2AF5F9612E07A3458B3FFFEA3D4643EE07E3F1E11BF42F752D53D284AE9BC29661A87E0B7DA2C9B222E10478B2E4F63FBA1539C128EF7C0435
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:... ftypavif....avifmif1miafMA1B....meta.......!hdlr........pict.................pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe...........^....pixi............av1C........colrnclx...........ipma...................mdat........@...2.....E.Q@.^.Y.>.|...J.1.?...1...S.R.%*A..t.TL..H...._\.....8........\.......Zx;\.l..qn..|..S.&P!qR.Q.ID.2... .-Wh...2y2._I... .}...n.....px..9Pp.[1..c.*.H...k...TR.e.Ml.....8kW...C,}.n..C...n(..%...Xs..^.W......,.. ...wogw.C.m......wM_Iy...p..)...~.....;....vO...Ss/S....g(.m[.P.k.,.^-S..O...3.p..q.!zW.z.2..mrb.hb.0R..A.....~.!.2.2l..G.%..../dq.7}2F..N..}.2.g..@b..<8...--..*p<....Y...a{.A.c.a6.6^'.k.DC.b......=}$....x.\g ...x.9.t..3.Z.W...A........4?9....,..O....}.B.5'!l.Ow.yra....i...{4..=.\u...X/.DUi_.....+k..).o.b.....Yv.>...v...=J.4.z>.>.t[..+D1..y..$.;Q..Y..K.......{f. ..i....I.......S.(.v.....}..g.^.5..Gt|..{~..........\.$.f/.C....`N.>....3..@.......(...D...3..<....
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):405468
                                                                                                                                                                                                                                                    Entropy (8bit):5.175645713324672
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:hIzoaFUgMnTthFgVMMMg7UDBcpILvPptpm8p7M6oya+MOn4yBOx5juDEnXrDJc7M:ioaFU5FgqMMg7UDBcMpoyAufNwcb8o3m
                                                                                                                                                                                                                                                    MD5:E94AFCD9E618B8EFDE7CADF9B0A20EB8
                                                                                                                                                                                                                                                    SHA1:3C4C5D48600AA0EDB8C26ADA3AA546F9436FE867
                                                                                                                                                                                                                                                    SHA-256:A66DB85A1D0CD32D4E2D98A9AE6E5AE21761FFD0341CAF706C2DAD434C1A3DD2
                                                                                                                                                                                                                                                    SHA-512:F2E2896007E2F8D2C87CCE1F864B39A9941DEE809B2E13E9F02E88B2F857E34414078F7F82270C555AB6BE3C1F825F61DD986BBA9D1E26FA82A2C51D3149C2FE
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://www.youtube.com/s/player/0b866fa6/www-player.css
                                                                                                                                                                                                                                                    Preview:@charset "UTF-8";.html5-video-player{position:relative;width:100%;height:100%;overflow:hidden;z-index:0;outline:0;font-family:"YouTube Noto",Roboto,Arial,Helvetica,sans-serif;color:#eee;text-align:left;direction:ltr;font-size:11px;line-height:1.3;-webkit-font-smoothing:antialiased;-webkit-tap-highlight-color:rgba(0,0,0,0);touch-action:manipulation}.html5-video-player,.ytp-contextmenu{-ms-high-contrast-adjust:none;forced-color-adjust:none}.html5-video-player:not(.ytp-transparent),.html5-video-player.unstarted-mode,.html5-video-player.ad-showing,.html5-video-player.ended-mode{background-color:#000}.ytd-video-masthead-ad-primary-video-renderer .html5-video-player:not(.ytp-transparent),.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.unstarted-mode,.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.ad-showing,.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.ended-mode{background-color:transparent}.ytp-big-mode{font-size:17px}.ytp-autohide{cu
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):593
                                                                                                                                                                                                                                                    Entropy (8bit):4.524151373929859
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:t47N9U/vmRGtKL62ZG3XcZsRq6JoNiLrRKMszLgWEajiexYNjbv:t4jU/vNKLgXc6RqCKkE+qTCn
                                                                                                                                                                                                                                                    MD5:CD203C4E6B3788438827E21F28380A98
                                                                                                                                                                                                                                                    SHA1:374FE8D0C91F9C94E8FEDA631E20D11C55E1C9B0
                                                                                                                                                                                                                                                    SHA-256:396B1892EBAA72D0874C8D0A3AFB87B803560058D84FAB6A29761A4D6238F8ED
                                                                                                                                                                                                                                                    SHA-512:2E4278A0355E84888561BABF3D0FDABD29AEF0FEFDA84199E794D4CBFC6E01FEEA9C0E91F5EC521E0197F1569788FD36DFC2A0F0BC7186A4D805EB8A9763579A
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_outline/broadcast/v3/24px.svg
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M6 12c0-3.31 2.69-6 6-6s6 2.69 6 6c0 1.66-.67 3.16-1.77 4.25l-.71-.71C16.44 14.63 17 13.38 17 12c0-2.76-2.24-5-5-5s-5 2.24-5 5c0 1.38.56 2.63 1.47 3.54l-.71.71C6.67 15.16 6 13.66 6 12zm8 0c0-1.1-.9-2-2-2s-2 .9-2 2c0 .74.4 1.38 1 1.72V22h2v-8.28c.6-.34 1-.98 1-1.72zm-9.06 7.08.71-.71C4.01 16.74 3 14.49 3 12c0-4.96 4.04-9 9-9s9 4.04 9 9c0 2.49-1.01 4.74-2.65 6.37l.71.71C20.88 17.27 22 14.77 22 12c0-5.52-4.48-10-10-10S2 6.48 2 12c0 2.77 1.12 5.27 2.94 7.08z"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):233597
                                                                                                                                                                                                                                                    Entropy (8bit):4.348297129897455
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6144:vGYHZaMXpi/hFiLUYvc4Kw8SnVxxPhVi0PAiwfxt:v9KFSnVxxPhVi0PAiwfxt
                                                                                                                                                                                                                                                    MD5:F54E49052430823E7FC25519D3E1EF8E
                                                                                                                                                                                                                                                    SHA1:AAC1A196B8CAC735648DC83D851DA469B0A1BA0A
                                                                                                                                                                                                                                                    SHA-256:ED061BA878959028655F11829A7C4A97A2451D27BCD1B19844BF964D3F858EF6
                                                                                                                                                                                                                                                    SHA-512:8DAE996B930D6E58A282FC3265C39A071D771CC5BA618FB7BE9FAE64522E8F94F7848F80F0AADDF3DDD5ABA1482BF9D56E483BA01D8FEC3B88843F7A5B52CC4D
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://www.gstatic.com/external_hosted/lottie/lottie_light.js
                                                                                                                                                                                                                                                    Preview:/**. * @license. * Copyright 2015 Bodymovin. * SPDX-License-Identifier: MIT. */../**. * @license. * Copyright 2014-2015, Epistemex by Ken Fyrstenberg and contributions by. * leeoniya SPDX-License-Identifier: MIT. */../**. * @license. * Copyright 2014 David Bau. * SPDX-License-Identifier: MIT. */../**. * @license. * Copyright 2014 - 2015, BezierEasing by Ga.tan Renaudeau. * SPDX-License-Identifier: MIT. */..(typeof navigator !== 'undefined') && (function(root, factory) {. if (typeof define === 'function' && define.amd) {. define(function() {. return factory(root);. });. } else if (typeof module === 'object' && module.exports) {. module.exports = factory(root);. } else {. root.lottie = factory(root);. root.bodymovin = root.lottie;. }.}((window || {}), function(window) {. 'use strict';. var h, e = 'http://www.w3.org/2000/svg', A = '', s = -999999, i = !0,. n = /^((?!chrome|android).)*safari/i.test(navigator.userAgent),. _ = Math.pow, k = Math.sqr
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):554
                                                                                                                                                                                                                                                    Entropy (8bit):5.119173262651239
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:t4/KYk30NSM05guMapOkXU+2aUxXO9FS00kMje52:t4LkgSl5guMeO6U+2a8O9k0XMjs2
                                                                                                                                                                                                                                                    MD5:B8F405FC49FD0577C37F4DF670C94D2B
                                                                                                                                                                                                                                                    SHA1:1D101DF81F649509F3815F1B982F7284B3EED848
                                                                                                                                                                                                                                                    SHA-256:053486CDFF1E7F8B5E9ADB8D82B26D65CED2A283AF5D2A87C9540F04E50FABCC
                                                                                                                                                                                                                                                    SHA-512:CA7C13523385C08AB97538C93AB04ED16C4C5924B9710F0839F2E33BCA8202A151ADB163654621612227AF039C83CADA1866D5F589762506F8255889704BCCC4
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" version="1.1" x="0px" y="0px" width="24px" height="24px" viewBox="0 0 24 24" enable-background="new 0 0 24 24" xml:space="preserve">. <g>. <path fill="#FF0033" d="M21,17H3c-0.55,0-1-0.45-1-1V6c0-0.55,0.45-1,1-1h18c0.55,0,1,0.45,1,1v10C22,16.55,21.55,17,21,17z M19,19.2v-0.9c0-0.17-0.13-0.3-0.3-0.3H5.3C5.13,18,5,18.13,5,18.3v0.9c0,0.17,0.13,0.3,0.3,0.3h13.4C18.87,19.5,19,19.37,19,19.2 z"/>. <polygon fill="#FFFFFF" points="10,14 15,11 10,8 "/>. </g>.</svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):221
                                                                                                                                                                                                                                                    Entropy (8bit):5.051880229825864
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slhLJ9hC/vmI4Bo0NiGcrlSnfa9I7LKY:t47N9U/vmRBo0crlsfaq7n
                                                                                                                                                                                                                                                    MD5:83D9AAA5E179D445E561E8167CEB4D7A
                                                                                                                                                                                                                                                    SHA1:CBD241357B025084C9B107CC5ED0803B0A776C3B
                                                                                                                                                                                                                                                    SHA-256:AA910C07266E14040CA7215E0070769E61A15B724868E1060AE081E8160AB25D
                                                                                                                                                                                                                                                    SHA-512:9071196C5F5CB17BEE54A65712CE1CA63BFDE00EB7892B9056028854C010C57F4BFE59526512266BD11910D65D834425CAEB08529479F96CB52BC49ABC94A48E
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_outline/home/v7/24px.svg
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="m12 4.44 7 6.09V20h-4v-6H9v6H5v-9.47l7-6.09m0-1.32-8 6.96V21h6v-6h4v6h6V10.08l-8-6.96z"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):251
                                                                                                                                                                                                                                                    Entropy (8bit):4.807326238374636
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slhLJ9hC/vmI4hLBIl/qVs+RLjUjUX:t47N9U/vmRYiVswfUjUX
                                                                                                                                                                                                                                                    MD5:05A720716D71F9F56D6C0E5C4B47680A
                                                                                                                                                                                                                                                    SHA1:D24611C11E8CC3B158EB518F2298D1E35CE03E48
                                                                                                                                                                                                                                                    SHA-256:B90706D55C1E8B616BF8D677C195D09AF8AA75BC669BA3A36A25480CA86F6926
                                                                                                                                                                                                                                                    SHA-512:D0DA0CCC993DB255F96AC9CCDDA35DAADA2928F17A1262F5954B6A3C54B57080544E5A9C3808275749ED15A118AAA9B44B50B0AD8A1F2BE668F9D7614A0456B1
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_outline/x_mark/v4/24px.svg
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="m12.71 12 8.15 8.15-.71.71L12 12.71l-8.15 8.15-.71-.71L11.29 12 3.15 3.85l.71-.71L12 11.29l8.15-8.15.71.71L12.71 12z"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):364
                                                                                                                                                                                                                                                    Entropy (8bit):4.5307728192386865
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slhohC/vmI4wFs0BIiV2DTFVRrZjih9gCqzOfHLVlZ7YoPV3aXtJlIXtz3:t4noU/vmRwFs0BIXDJHNjihnbH7Z7YOn
                                                                                                                                                                                                                                                    MD5:9EDB56221B5B65134491A96453F9407C
                                                                                                                                                                                                                                                    SHA1:323001B08DF5DF6962781334D9BDDDBDCFC9E0AA
                                                                                                                                                                                                                                                    SHA-256:5E020ADF6151A4814846CB07EC91E9902C8860F1445F5F9321C5FDD81A06F102
                                                                                                                                                                                                                                                    SHA-512:373A6F0D45A1B955DF57858CCCAB05503FA31962BA47D5FDE6F5039D8E7E7FF72EF7B2FF4BA261E80C7DA630016BE142C4E319FE7CE66B0FCE9C317E77016053
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M12 3c3.31 0 6 2.69 6 6 0 3.83-4.25 9.36-6 11.47C9.82 17.86 6 12.54 6 9c0-3.31 2.69-6 6-6m0-1C8.13 2 5 5.13 5 9c0 5.25 7 13 7 13s7-7.75 7-13c0-3.87-3.13-7-7-7zm0 5c1.1 0 2 .9 2 2s-.9 2-2 2-2-.9-2-2 .9-2 2-2m0-1c-1.66 0-3 1.34-3 3s1.34 3 3 3 3-1.34 3-3-1.34-3-3-3z"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):251
                                                                                                                                                                                                                                                    Entropy (8bit):5.1580903557505975
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slhohgqWHiA4vmI4hi6Dd7kC0qmjWpYp:t4noOAvmRnJ7l0pWpYp
                                                                                                                                                                                                                                                    MD5:931DADAA2F58D46D80735C58183888D0
                                                                                                                                                                                                                                                    SHA1:FDB576A133B05B9E28D71E7901B1971CB0335A7C
                                                                                                                                                                                                                                                    SHA-256:D59C1758BAFD761AC0CFAE8C33F29DD4F1229F6369E4C36FB3DF9C2DAC2E394F
                                                                                                                                                                                                                                                    SHA-512:D4C09F78A450717FEF762941DD897AD5CB3BBE23308E9092DC23E872285F3A17E74FDCCE4492E1ADFAEA0DB2C57229A7469F02816DF5D10092CCFEF26B5F6728
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_outline/video_camera_add/v1/24px.svg
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" style="enable-background:new 0 0 24 24;" viewBox="0 0 24 24" width="24"><path d="M14 13h-3v3H9v-3H6v-2h3V8h2v3h3v2zm3-7H3v12h14v-6.39l4 1.83V8.56l-4 1.83V6m1-1v3.83L22 7v8l-4-1.83V19H2V5h16z"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):610
                                                                                                                                                                                                                                                    Entropy (8bit):5.06016951826133
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:t4/KYk30NSM05guMrtzk9HWO1yFor+oe25zokMjwTU2:t4LkgSl5guMrKHWO1yk+oe2NrMjwTU2
                                                                                                                                                                                                                                                    MD5:8899E651C9F7197D41D1AE00D093B066
                                                                                                                                                                                                                                                    SHA1:D26114061F6E59623B9F79A9A9D8B515FE30E473
                                                                                                                                                                                                                                                    SHA-256:DCC07CA87F904CA3ADBBF2672E15F2A089C539BA01E8D9A55C6DC96DB52901CC
                                                                                                                                                                                                                                                    SHA-512:C86D99B5772CB20E0F948F914878D7B27F8BEAF0931713F52370AAA1F4E3965F3A298F10A3C84E94E0AE516C1FEA65104506433AF5FC4E6A0085D5B9C0A59EB3
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://www.gstatic.com/youtube/img/icons/web/youtube_fill/youtube_round_updated/v1/24px.svg
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" version="1.1" x="0px" y="0px" width="24px" height="24px" viewBox="0 0 24 24" enable-background="new 0 0 24 24" xml:space="preserve">. <g>. <path fill="#FF0033" d="M21.58,7.19c-0.23-0.86-0.91-1.54-1.77-1.77C18.25,5,12,5,12,5S5.75,5,4.19,5.42 C3.33,5.65,2.65,6.33,2.42,7.19C2,8.75,2,12,2,12s0,3.25,0.42,4.81c0.23,0.86,0.91,1.54,1.77,1.77C5.75,19,12,19,12,19 s6.25,0,7.81-0.42c0.86-0.23,1.54-0.91,1.77-1.77C22,15.25,22,12,22,12S22,8.75,21.58,7.19z"/>. <polygon fill="#FFFFFF" points="10,15 15,12 10,9 "/>. </g>.</svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:exported SGML document, ASCII text, with very long lines (594)
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):3313
                                                                                                                                                                                                                                                    Entropy (8bit):4.326250506497591
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:ZUdsSoy8WRQng4yRqGcBUoU0/XonWxT/s0GTGfW/PJbk/stDwrcrciPdqB:os834g4suDUCYWxTU0SKW/xYElwgrlQ
                                                                                                                                                                                                                                                    MD5:D64AD4910C40248F1CAB904BED288259
                                                                                                                                                                                                                                                    SHA1:B68A27AD71C03F129B7F87A1C5BE93B43296C325
                                                                                                                                                                                                                                                    SHA-256:56C86CE886AB93B159BD6100A2CE66D88470FD590FA4D7CF0F5DBDAF0DDB2E7E
                                                                                                                                                                                                                                                    SHA-512:5F9AAB600D85F11C6535B4BA8908623FABC12806BFCF185601EE1A7FFD74F9672790142A98DB50ECC289E55B2068C0ED01C4FF2B700E64F0EB1486C75D83EC60
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview: LINT.IfChange-->.<svg xmlns="http://www.w3.org/2000/svg" id="yt-ringo2-svg" width="93" height="20" viewBox="0 0 93 20">. <g>. <path d="M14.4848 20C14.4848 20 23.5695 20 25.8229 19.4C27.0917 19.06 28.0459 18.08 28.3808 16.87C29 14.65 29 9.98 29 9.98C29 9.98 29 5.34 28.3808 3.14C28.0459 1.9 27.0917 0.94 25.8229 0.61C23.5695 0 14.4848 0 14.4848 0C14.4848 0 5.42037 0 3.17711 0.61C1.9286 0.94 0.954148 1.9 0.59888 3.14C0 5.34 0 9.98 0 9.98C0 9.98 0 14.65 0.59888 16.87C0.954148 18.08 1.9286 19.06 3.17711 19.4C5.42037 20 14.4848 20 14.4848 20Z" fill="#FF0033"/>. <path d="M19 10L11.5 5.75V14.25L19 10Z" fill="white"/>. </g>. <g id="youtube-paths">. <path d="M37.1384 18.8999V13.4399L40.6084 2.09994H38.0184L36.6984 7.24994C36.3984 8.42994 36.1284 9.65994 35.9284 10.7999H35.7684C35.6584 9.79994 35.3384 8.48994 35.0184 7.22994L33.7384 2.09994H31.1484L34.5684 13.4399V18.8999H37.1384Z"/>. <path d="M44.1003 6.29994C41.0703 6.29994 40.0303 8.04994 40.0303 11.8199V13.6099C40.0303 16.98
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):442
                                                                                                                                                                                                                                                    Entropy (8bit):4.813019877520226
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:t4noOAvmnqtXy+R/Ro1ImoXHNR50buAD2NfnRimbf:t4o7vNC+R/cImoXHN1Nf
                                                                                                                                                                                                                                                    MD5:8508DD8336C60695AFCF1158C2EF0EF2
                                                                                                                                                                                                                                                    SHA1:32CC87A7AE016449C6038284CEDDBA3E3D0B1791
                                                                                                                                                                                                                                                    SHA-256:DEBC90222AA11F028051B9E116A7AD054ED560854FB326A5C38254DA354CFDEF
                                                                                                                                                                                                                                                    SHA-512:35DE791E5CE1F47AD1FF89A594DB6FE055920481ED73001EAB97C12A7DC31077A6C5B64740FBFC682923BD98149F4A67AD0C027532EA1BF7EAA3C4D45579E930
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_outline/arrow_time/v8/24px.svg
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" style="enable-background:new 0 0 24 24;" viewBox="0 0 24 24" width="24"><g><path d="M14.97 16.95 10 13.87V7h2v5.76l4.03 2.49-1.06 1.7zM22 12c0 5.51-4.49 10-10 10S2 17.51 2 12h1c0 4.96 4.04 9 9 9s9-4.04 9-9-4.04-9-9-9C8.81 3 5.92 4.64 4.28 7.38c-.11.18-.22.37-.31.56L3.94 8H8v1H1.96V3h1v4.74c.04-.09.07-.17.11-.25.11-.22.23-.42.35-.63C5.22 3.86 8.51 2 12 2c5.51 0 10 4.49 10 10z"/></g></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):220
                                                                                                                                                                                                                                                    Entropy (8bit):4.95427055782646
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slhLJ9hC/vmI4VJD2zPdqUQx+dt:t47N9U/vmRf2bQxS
                                                                                                                                                                                                                                                    MD5:64C5CFD76908E80E8D1C35BB65CF26CB
                                                                                                                                                                                                                                                    SHA1:DCDA22BE3CFBA2AF2C7CD98465F601E8B3C5888A
                                                                                                                                                                                                                                                    SHA-256:59BD8FAC9261910ADAE788A1BA4E550544F05A84312049D2C254FC37A7596CC1
                                                                                                                                                                                                                                                    SHA-512:37C54AF2F2D644BBA688775BC77FB0AED604F9ED4675FF89117A0AA264C62A0291AFC145A7D20C4C4D14F13E6C460CF6D39B1F925E442BD7A3A190BA77B98DE7
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_fill/audio/v7/24px.svg
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M12 4v9.38c-.73-.84-1.8-1.38-3-1.38-2.21 0-4 1.79-4 4s1.79 4 4 4 4-1.79 4-4V8h6V4h-7z"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):259
                                                                                                                                                                                                                                                    Entropy (8bit):4.710851372205651
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slhohC/vmI4zmgwDe4btnRm31IE2l0kjMswple9SY:t4noU/vmRzmgw3tnRm31IEURwpY
                                                                                                                                                                                                                                                    MD5:AA228455232ACB0A6378FED3354869AB
                                                                                                                                                                                                                                                    SHA1:3447461B1713396150ED0DB5067AE45BFE9F024B
                                                                                                                                                                                                                                                    SHA-256:1C594744993B086F8C4D3ABE3A4EF2794F1D1BF0D680A354EC0561AFCE427140
                                                                                                                                                                                                                                                    SHA-512:CE2D4D2D8204EEB68E702F71D87B56CE970B4ACDF547AB20FA4A8B281C655FF41BC175A7949F6B453D7ED4A7EF8DE28C2B6774A67708DB8B7047DB3DFDFC2991
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M17 13h-4v4h-2v-4H7v-2h4V7h2v4h4v2zM12 3c-4.96 0-9 4.04-9 9s4.04 9 9 9 9-4.04 9-9-4.04-9-9-9m0-1c5.52 0 10 4.48 10 10s-4.48 10-10 10S2 17.52 2 12 6.48 2 12 2z"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):182
                                                                                                                                                                                                                                                    Entropy (8bit):4.923041841279974
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHaxhTIQfaaiBFbCcD8o+fmQGq18i:tI9mc4slhohC/vmI4OhEQfR6Fb3Y1OQV
                                                                                                                                                                                                                                                    MD5:D6F15B1444CE6B4DBC711AC9E9041F17
                                                                                                                                                                                                                                                    SHA1:98D8A4EAB8E132C5894592992F532CF36D71810D
                                                                                                                                                                                                                                                    SHA-256:2BE645A9C201E31B43E28FD5541E36B73175D503362ACBA96CF578B95DB8DD8A
                                                                                                                                                                                                                                                    SHA-512:89F41624C92CB68B716287E74ADD7DEEF7BD67E8FB68BBF7DF93BB84AE1478248CDFC35C26F45A0A6DE347808E9E6431CA771EC9A18E0FF6869843D66B2B4E77
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M18 18v2H6v-2h12zm-.6-6.3L16 10.3l-3 2.9V4h-2v9.2l-3-2.9-1.4 1.4 5.4 5.4 5.4-5.4z"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ISO Media, Apple iTunes ALAC/AAC-LC (.M4A) Audio
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):6636
                                                                                                                                                                                                                                                    Entropy (8bit):4.762377523885447
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:Gm6G1ItjXwOJvVLATqcQLSIt8xmumUu1ixHRs:j60I1BJvNPcQH8xmumUuixHRs
                                                                                                                                                                                                                                                    MD5:B3C466B2D513DB8CCD0F4D7C4648E05B
                                                                                                                                                                                                                                                    SHA1:6BC28BFDBA5C7DF8B455A3B88D4C4D9523CCA860
                                                                                                                                                                                                                                                    SHA-256:4B4A165585BBA9DA803F7BE0C0F06EA2B97BC1C61B4BF6921AD44E8C6369BF2F
                                                                                                                                                                                                                                                    SHA-512:43B6E557980C00C5EBA6D5729E7865DF82707D9611477FB2E3EC271C7EB19ED6870723F68ADDBE254D7867DA5FE89ADD8F10BA2AFD75C2B101140FD3F6F8C891
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://www.youtube.com/s/search/audio/success.mp3:2f8a5822b429d9:0
                                                                                                                                                                                                                                                    Preview:... ftypM4A ....M4A mp42isom........moov...lmvhd.............D..T.................................................@...................................trak...\tkhd....................T.................................................@...............mdia... mdhd.............D..T.U......"hdlr........soun.................[minf....smhd...........$dinf....dref............url ........stbl...gstsd...........Wmp4a.........................D.....3esds........"........@.............................stts....................stsc.......................hstsz...............................................n...f...`...k...j...f...h...a...i...e...i...b........stco................udta....meta......."hdlr........mdirappl.............oilst.....nam....data........got_it....cpil....data.............pgap....data.............tmpo....data.............(.too... data........iTunes 12.3.1.23....----....mean....com.apple.iTunes....name....iTunSMPB....data........ 00000000 00000840 000002AB 0000000000004915 000000
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):11824
                                                                                                                                                                                                                                                    Entropy (8bit):4.306765430849705
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:F26SMbW4XFKQfjJ1yXczqPm55zYc3OQQiWp4L7w3DeMFWJov6dHmhr:F26SXyjfjusW+vYcUiWS+eMFWWvAur
                                                                                                                                                                                                                                                    MD5:FDC41C1E6C6AE5E5580F16DDBF54B8FF
                                                                                                                                                                                                                                                    SHA1:22AC53E9CD9C5B62127E26A67F00F0C20C656785
                                                                                                                                                                                                                                                    SHA-256:50F120F926C1520EC05A1C63CAB4B2C00FD7B1E8F94A3ECA839D7973A144F88B
                                                                                                                                                                                                                                                    SHA-512:885271FBD1B79E33B2FC91C2AF6A1285C42E08EC2276C942F784165B1389E66D5D56A66DBF99787234773B80370FA4F38F7085CADBF381C16FA54CC15E042BF4
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 192 195" xmlns:xlink="http://www.w3.org/1999/xlink">. <defs>. <path id="a" d="M0 194.555V.675h191.961v193.88z"></path>. <path d="M.668 18.586C8.545 12.047 15.125 3.19 25.082.49v20.673H.668v-2.577z" id="c"></path>. </defs>. <g fill="none" fill-rule="evenodd">. <path d="M63.227 57.833s-4.403 1.068-5.938 1.483c-1.456.393-4.553 1.79-4.443 6.532.112 4.74.112 4.463.223 5.85.11 1.389 1.11 3.444 3.053 3.999 1.944.555 2.834 1.777 2.444 6.386-.389 4.609 17.055-6.552 17.055-6.552l-5.41-15.82-6.984-1.878z" fill="#DDD"></path>. <g transform="translate(0 -.341)">. <mask id="b" fill="#fff">. <use xlink:href="#a"></use>. </mask>. <path d="M96.24.675c-17.36 0-24.86 17.956-38.835 24.25-9.382 4.226-31.732.669-39.879 14.75C9.38 53.757 20.86 65.52 15.12 74.544 9.38 83.568-.48 85.263.02 99.774c.5 14.51 20.374 19.494 22.32 30.4 1.946 10.908-4.853 13.059 0 28.997s18.193 17.626 35.867 18.065c17.673.439 14.368 12.34 32.52
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):377
                                                                                                                                                                                                                                                    Entropy (8bit):4.847141807249497
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slhLJ9hC/vmI4PYCVjFjepjEFEI5IQtV/2omVtjdrWQw9sLdMXvb:t47N9U/vmRPDFjeloEI5ttVlitjdqQKR
                                                                                                                                                                                                                                                    MD5:334C663E31C987B3257AC3C45685DD32
                                                                                                                                                                                                                                                    SHA1:F7AC148D53B6DB70B5ED5C9989CBC05CD91FE768
                                                                                                                                                                                                                                                    SHA-256:3D36773EEE90BDF8138CDE739977AFF923680342B0A0E077948F401DCD4CA0F9
                                                                                                                                                                                                                                                    SHA-512:61EBEBF08A604E6AF6B0D802D4DD5EAD762A6B03DDE5AE902C6EA59BB715D383C3A93ABBFA61F9C92BEC0FDE528EF872AB6F55BF4FD8998E5B1C9EB0279BD22A
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_fill/volume_on/v3/24px.svg
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M21 12c0 4.08-3.05 7.44-7 7.93v-2.02c2.83-.48 5-2.94 5-5.91s-2.17-5.43-5-5.91V4.07c3.95.49 7 3.85 7 7.93zM3 9v6h3.16L12 19.93V4.07L6.16 9H3zm11-1.38v2.09c.88.39 1.5 1.27 1.5 2.29s-.62 1.9-1.5 2.29v2.09c2-.46 3.5-2.24 3.5-4.38S16 8.08 14 7.62z"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):11824
                                                                                                                                                                                                                                                    Entropy (8bit):4.306765430849705
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:F26SMbW4XFKQfjJ1yXczqPm55zYc3OQQiWp4L7w3DeMFWJov6dHmhr:F26SXyjfjusW+vYcUiWS+eMFWWvAur
                                                                                                                                                                                                                                                    MD5:FDC41C1E6C6AE5E5580F16DDBF54B8FF
                                                                                                                                                                                                                                                    SHA1:22AC53E9CD9C5B62127E26A67F00F0C20C656785
                                                                                                                                                                                                                                                    SHA-256:50F120F926C1520EC05A1C63CAB4B2C00FD7B1E8F94A3ECA839D7973A144F88B
                                                                                                                                                                                                                                                    SHA-512:885271FBD1B79E33B2FC91C2AF6A1285C42E08EC2276C942F784165B1389E66D5D56A66DBF99787234773B80370FA4F38F7085CADBF381C16FA54CC15E042BF4
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://www.gstatic.com/youtube/img/icons/web/youtube_fill/offline_no_content/v1/192px.svg
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 192 195" xmlns:xlink="http://www.w3.org/1999/xlink">. <defs>. <path id="a" d="M0 194.555V.675h191.961v193.88z"></path>. <path d="M.668 18.586C8.545 12.047 15.125 3.19 25.082.49v20.673H.668v-2.577z" id="c"></path>. </defs>. <g fill="none" fill-rule="evenodd">. <path d="M63.227 57.833s-4.403 1.068-5.938 1.483c-1.456.393-4.553 1.79-4.443 6.532.112 4.74.112 4.463.223 5.85.11 1.389 1.11 3.444 3.053 3.999 1.944.555 2.834 1.777 2.444 6.386-.389 4.609 17.055-6.552 17.055-6.552l-5.41-15.82-6.984-1.878z" fill="#DDD"></path>. <g transform="translate(0 -.341)">. <mask id="b" fill="#fff">. <use xlink:href="#a"></use>. </mask>. <path d="M96.24.675c-17.36 0-24.86 17.956-38.835 24.25-9.382 4.226-31.732.669-39.879 14.75C9.38 53.757 20.86 65.52 15.12 74.544 9.38 83.568-.48 85.263.02 99.774c.5 14.51 20.374 19.494 22.32 30.4 1.946 10.908-4.853 13.059 0 28.997s18.193 17.626 35.867 18.065c17.673.439 14.368 12.34 32.52
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):190
                                                                                                                                                                                                                                                    Entropy (8bit):4.734767648393338
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHlbRvxXUjvuoVFMScupjUJEFNJFyOXV/:tI9mc4slhohC/vmVR5XUjvuoVFbpjUJc
                                                                                                                                                                                                                                                    MD5:117AB951A6D6204AC74B0A8A2DEBB839
                                                                                                                                                                                                                                                    SHA1:0EBD5BAB716E8A101783C60471EA52745CB8459F
                                                                                                                                                                                                                                                    SHA-256:988C2499EC07A895EA5B31AB308610995B4F4480142571A47FCD0FFA1A0EFA41
                                                                                                                                                                                                                                                    SHA-512:2CC4D015CE64DF7D8390ABF7BD7339B4DFA090E89C37135692C8652E59A46C4BBCD7A451C8B6E45F070A4C3F46935EA51B78F67DAC181B0C38CA1CBC62F000DD
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><polygon points="20.21,11.79 12,3.59 3.79,11.79 5.21,13.21 11,7.41 11,20 13,20 13,7.41 18.79,13.21"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):373
                                                                                                                                                                                                                                                    Entropy (8bit):4.744613189871505
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slhLJ9hC/vmI4aC/foF8mw4U0bW5RJDURmodj6iiYp1GTDWbyLsji:t47N9U/vmRtnY8/4U0wRJIAoZ6iiYp1U
                                                                                                                                                                                                                                                    MD5:25F33107B1ABE585D6667013A5EE0156
                                                                                                                                                                                                                                                    SHA1:08CA62806C11E78AFA36E27F4334593A721CDA78
                                                                                                                                                                                                                                                    SHA-256:D00CC0FA93D30CF63610BF1B33BB689DB1693D0B79968954EC376CB67E636D46
                                                                                                                                                                                                                                                    SHA-512:75851CAB4DCDEF5E5AB0DBCE7FED43007EBDD28DC79AF33BFD9F4D5C8CF714660822BBB17CACCA02DC7E1B8CF85A74122481BE30A901F35ACB3D61C5845D5983
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M14 6V3c-.85.44-1.7.88-2.55 1.33-1.41.74-2.9 1.34-4.17 2.32-1.13.87-2.02 2.05-2.58 3.37-.46 1.09-.7 2.29-.7 3.48v.14C4 18.26 7.58 22 12 22s8-3.74 8-8.36V2l-6 4zm0 9.7c0 1.82-1.34 3.3-3 3.3s-3-1.47-3-3.3c0-1.19.58-2.24 1.45-2.82L14 10v5.7z"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):415
                                                                                                                                                                                                                                                    Entropy (8bit):4.495473856679165
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:t4noU/vmRIESMmpa8gQL8nJK18IyNzT+OjHf8:t4oU/vwSMcNgQL8nJKCzN1jHf8
                                                                                                                                                                                                                                                    MD5:AEBBF536BB5109D9C8BA51BB520CC801
                                                                                                                                                                                                                                                    SHA1:EEF20371B44CC4E85027D01DBB2690DED70DF957
                                                                                                                                                                                                                                                    SHA-256:E2A570823965E0A19930FAED9A0C8213AF0092327BFE7041F5A50D7E6312360F
                                                                                                                                                                                                                                                    SHA-512:A65789396E46C765EC4874AAE6996C12145CBD9C8C2E17E0B47AB80E33FD4F6D0FC13B9F282B72AC1A8F32A1D5953E97C1CF483E36A04B2C2E68E921E48B8510
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="m17.77 10.32-1.2-.5L18 9.06c1.84-.96 2.53-3.23 1.56-5.06s-3.24-2.53-5.07-1.56L6 6.94c-1.29.68-2.07 2.04-2 3.49.07 1.42.93 2.67 2.22 3.25.03.01 1.2.5 1.2.5L6 14.93c-1.83.97-2.53 3.24-1.56 5.07.97 1.83 3.24 2.53 5.07 1.56l8.5-4.5c1.29-.68 2.06-2.04 1.99-3.49-.07-1.42-.94-2.68-2.23-3.25zM10 14.65v-5.3L15 12l-5 2.65z"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):154
                                                                                                                                                                                                                                                    Entropy (8bit):4.827221770489101
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHTdEBhHIHWlYqY:tI9mc4slhohC/vmI45EBho+u
                                                                                                                                                                                                                                                    MD5:FFFE8FD3C6ACCC2FCFDD7B66EA25B99A
                                                                                                                                                                                                                                                    SHA1:13C31200084CB1EED7A746428D2B79AD34FF6790
                                                                                                                                                                                                                                                    SHA-256:55A060294343CAFA3539424536540547F25EFD13A1D2373D7A5E966CE74C5699
                                                                                                                                                                                                                                                    SHA-512:A6D8EB0393B4FB56D4B6025865F542B29AFEFAF7BB2B26E55C5B54974EB3B913E9A17AD54A8FE33525345AF3AD16EC60C06356582F72B3864731EC22C1838662
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="m9.4 18.4-.7-.7 5.6-5.6-5.7-5.7.7-.7 6.4 6.4-6.3 6.3z"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1143)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):4272
                                                                                                                                                                                                                                                    Entropy (8bit):5.407649241930215
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:bVcC0LhyRs71268NYZOAx/rfuNfnAZe5PwGNHW:B3qhpRByNPx54GN2
                                                                                                                                                                                                                                                    MD5:B427175FA1078775EB792756E7B6D1E7
                                                                                                                                                                                                                                                    SHA1:4C55C0233D3D9002B3449C025F97821F8BB8900D
                                                                                                                                                                                                                                                    SHA-256:EE147E859AD0F09AA50367974E38AB53E7C7054C4A51D400A7F45B0EB251454F
                                                                                                                                                                                                                                                    SHA-512:AF8D384188363378BC99C2E51523E74E1D18BA77D51BFF7647A377A117499421F9E94477E09907925E46DAD0A908B799A616D0B4855FFFF064BA6350815063D3
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://www.gstatic.com/cv/js/sender/v1/cast_sender.js
                                                                                                                                                                                                                                                    Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var l=function(){var a=h,b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},m=this||self,n=/^[\w+/_-]+[=]{0,2}$/,p=null,q=function(a){return(a=a.querySelector&&a.querySelector("script[nonce]"))&&(a=a.nonce||a.getAttribute("nonce"))&&n.test(a)?a:""},r=function(a,b){function e(){}e.prototype=b.prototype;a.i=b.prototype;a.prototype=new e;a.prototype.constructor=a;a.h=function(c,g,k){for(var f=Array(arguments.length-2),d=2;d<arguments.length;d++)f[d-2]=arguments[d];.return b.prototype[g].apply(c,f)}},t=function(a){return a};function u(a){if(Error.captureStackTrace)Error.captureStackTrace(this,u);else{var b=Error().stack;b&&(this.stack=b)}a&&(this.message=String(a))}r(u,Error);u.prototype.name="CustomError";var v=function(a,b){a=a.split("%s");for(var e="",c=a.length-1,g=0;g<c;g++)e+=a[g]+(g<b.length?b[g]:"%s");u.call(this,e+a[c])};r(v,u);v.prototype.name="Asse
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):2582
                                                                                                                                                                                                                                                    Entropy (8bit):7.78088301868661
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:+N/jwzrzFCUJUR8R5G0pkKnK5dbWs17CX9iSFkA0HmbzqBbGk/3t94sKsj:+9krRCUJUS2KnKDKqY9iSFknmbmBbV/J
                                                                                                                                                                                                                                                    MD5:F8B357E17579180C35D95A3E1ED42EDF
                                                                                                                                                                                                                                                    SHA1:D65775D095A23972805E3C49BA684D961173B656
                                                                                                                                                                                                                                                    SHA-256:CB1F58B93E3AB35344D28843F7B8534CC5888A69D3D4889497ADAF1906731C04
                                                                                                                                                                                                                                                    SHA-512:F43B5F740C2B6BF134349F15CA1E1EDD6FE6CE7D7E83B14F62DF2277B5DFBCEF5E3DD9B590456BCE47AD3DE0517741FE1C736E28F0D0DA170B82E5EB741DDB6C
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://i.ytimg.com/vi/fNFzfwLM72c/hqdefault.jpg?sqp=-oaymwEmCKgBEF5IWvKriqkDGQgBFQAAiEIYAdgBAeIBCggYEAIYBjgBQAE=&rs=AOn4CLAEJd8FLCCljKGV0DCkfHWbhZ33Xw
                                                                                                                                                                                                                                                    Preview:... ftypavif....avifmif1miafMA1B....meta.......!hdlr........pict.................pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe...........^....pixi............av1C........colrnclx...........ipma...................mdat........@...2.....E.Q@.....N.............w...@q...c..z.H=.....f.tx..`..c.MK..v9.....L7q.............[... $.........@.n.`3F...{m0.....&s1+.......J.H.n...&)..cr.....;X.^.....%......8B.}....Z.1.hPD..H.k.e...U.h.]t3PB...F....T..).EA...D3..?.....o..OG.c...".3a.......n....w..d8uv....W........{=1bB.C.v...A1Y.F..b..@8.P.9.{.(n.........P.q.....O..........N+t@..U.#....r....n...B. ...GQ.wq...F.....B$..#....!.r+......5..G......H.|.rh8.f.x.[.U.F.z....g.]&.BT.>.R.,b..D.6R.^.t7{.`._5X........j.x...)L.F.W.D..u.v..lV.....3G..9X....:+.S.d4.<l{....z....2...M.uZ ...iK..8..7..d6b6\D.....Z.e0~.*.|$.....C.Q.~7.Y.....Hn...!......*.[...s.!.0;D..=.l98x....i..."...}...B...".==$5......2g...
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):372
                                                                                                                                                                                                                                                    Entropy (8bit):4.852483300837517
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slhohgqWHiA4vmI4lAwuQgQIVY6Wqx5Xt6M0TRcmQTIfyuETUrNmraXnPZ:t4noOAvmRHnIq6JmM0T7QobETUrsOpka
                                                                                                                                                                                                                                                    MD5:388308EEFFE6F910D8A30CA28F6A4306
                                                                                                                                                                                                                                                    SHA1:864144A8145338E37C1DEF12177A02EECBABA4A2
                                                                                                                                                                                                                                                    SHA-256:A78851FF5ED5AB0CB2DE879F608214C4C33BC41841F279B1F622835407AEA643
                                                                                                                                                                                                                                                    SHA-512:460C26A65AB98BAD2574A5A3405CBFEC71465544632887C388E982E84EBEC2E45F21D703767783199186C51A2998965EAB3A66F5ECD4753E26D6B257ECDAD0DD
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_outline/fashion/v2/24px.svg
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" style="enable-background:new 0 0 24 24;" viewBox="0 0 24 24" width="24"><path d="M12.5 6.44v-.5C13.36 5.71 14 4.93 14 4c0-1.1-.9-2-2-2s-2 .9-2 2h1c0-.55.45-1 1-1s1 .45 1 1-.45 1-1 1h-.5v1.44L4 13h2v6h1v2h1v-2h2v3h1v-3h2v2h1v-2h1v-3h3v-3h2l-7.5-6.56zM6.66 12 12 7.33 17.34 12H6.66zM14 18H7v-5h7v5zm1-3v-2h2v2h-2z"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):274
                                                                                                                                                                                                                                                    Entropy (8bit):5.064374319451513
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slhLJ9hC/vmI4LyS7NHTZORTIhRJUTT6kg2AfI1NIfdAf7:t47N9U/vmRLy2NHTsYffLV6
                                                                                                                                                                                                                                                    MD5:A2ACF270DAF56F6484C50C1F74C5B676
                                                                                                                                                                                                                                                    SHA1:BD3B6DB51B936C0D49E293CB482CC2839A0D7D94
                                                                                                                                                                                                                                                    SHA-256:DB8400A38C08118E2FD10E60F84A2B4DE09A64721A665E23C37E03F092F41F94
                                                                                                                                                                                                                                                    SHA-512:6C94E190FA493AF676930E76713C5511FAD174C62506C7988072044C217ACC83847E8BCB4CC873A8B2B29D7B9FCB90CFE48336FB2450CFD7AE34C4F9C02A6CD8
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M11 11v6H7v-6h4m1-1H6v8h6v-8zM3 3.03V21h14l4-4V3.03M20 4v11.99l-.01.01H16v3.99l-.01.01H4V4h16zm-2 4H6V6h12v2zm0 7h-5v-2h5v2zm0-3h-5v-2h5v2z"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):260
                                                                                                                                                                                                                                                    Entropy (8bit):4.998915810987614
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4sliHFhC/vmIj5tpS/riWcm94BkEbEPNVF2qBDME:t4IlU/vmwezOElv2ODME
                                                                                                                                                                                                                                                    MD5:0572440CA86B74C4174B5DA2BC87D32B
                                                                                                                                                                                                                                                    SHA1:DE3FB1496AF25A3E5370ABE321BC000C5CB05BA6
                                                                                                                                                                                                                                                    SHA-256:BBBAB80681AC884D6D5F14E65ECE22B2FACEA5257753A05432CD73AC2775146D
                                                                                                                                                                                                                                                    SHA-512:F9A117CFAF30759D09EC6B86FC839E295E8898995E7DA70ED1841B4BE8493B117B33DCE5822DBBEF4AC39B4BF79EFC4E028CEA147B4F1CC5A1E5925A0077B1A4
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" fill="currentColor" height="24" viewBox="0 0 24 24" width="24"><path clip-rule="evenodd" d="M16.296 16.996a8 8 0 11.707-.708l3.909 3.91-.707.707-3.909-3.909zM18 11a7 7 0 00-14 0 7 7 0 1014 0z" fill-rule="evenodd"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):208
                                                                                                                                                                                                                                                    Entropy (8bit):5.110480219410639
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slhLJ9hC/vmI4PaVRLUUkJUaBSY:t47N9U/vmRPaVRwUqUwz
                                                                                                                                                                                                                                                    MD5:F5C29B3D10DCCAB880085999FDBB6302
                                                                                                                                                                                                                                                    SHA1:779A18F5C8FCBA076D1F341DE5F0CD67AFDC7CCA
                                                                                                                                                                                                                                                    SHA-256:177CADE5695A4267C5F90F5BA834636B75C32295DF99AC58B1EA1B97068E8058
                                                                                                                                                                                                                                                    SHA-512:0428E50266C32E9825071A940FFC85DAA454106931B7E3873C3187D95FCFF97D64088D50344B4B7CAD6DDF1FA4210C1A3BEC39F0F524B73AE31FDB065E5E3726
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M21 21H3V3h9v1H4v16h16v-8h1v9zM15 3v1h4.32l-8.03 8.03.71.71 8-8V9h1V3h-6z"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (516)
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):9713
                                                                                                                                                                                                                                                    Entropy (8bit):5.437638175822177
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:HJlexKNj0cApJlh6dQeFS50sNxkkSkcZkXK7aAERN9dDXxdZ7G92tXL74dESC:RQ80b+kdXK7aAe9dDXxdZ7G0tXL74dE9
                                                                                                                                                                                                                                                    MD5:B00D59CC8944B38577C13C1060985601
                                                                                                                                                                                                                                                    SHA1:5CAD4C527B89F9F0FB2D373659519337F5434EAB
                                                                                                                                                                                                                                                    SHA-256:BA98FF362CDC5E2B0425539A48772FFA82B590C1C8BB18BFBF75527EB980F7AD
                                                                                                                                                                                                                                                    SHA-512:85A0C734AA66233B2E1E1BBA0BAEA18A2F5443FD36186AA3A548E1A79D2C3AC50D58271ABF716424E91BE140507E9E1F6F30BCE622E098C73454DB2F17A28AF5
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:(function(){'use strict';var g;function h(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var k=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function aa(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var l=aa(this);function m(a,b){if(b)a:{var c=l;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&k(c,a,{configurable:!0,writable:!0,value:b})}}.m("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}.function c(f,y){this.g=f;k(this,"description",{configurable:!0,writable:!0,value:y}
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):31
                                                                                                                                                                                                                                                    Entropy (8bit):4.631615665225585
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:ITEN/QC1nhn:IIN/QCFh
                                                                                                                                                                                                                                                    MD5:CCC613C6C40BE8D79229455E9F4C88B8
                                                                                                                                                                                                                                                    SHA1:35DD24603A206C4CE25CD5C442B62FA6AD95CE81
                                                                                                                                                                                                                                                    SHA-256:FA34A07C90A5C1F3B2468A9B318AA0EE84D26D4363CB41F8846252FBD11E5991
                                                                                                                                                                                                                                                    SHA-512:1E03391F9B8C98D6F9811E0788B41494AB40D5C3075140C25F32AC1718A8C4D6295BD024E18C8303C8385EC36CAF1F65B782803170E3E63177029165BEA09507
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:,...sabr.malformed_config.... .
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):165
                                                                                                                                                                                                                                                    Entropy (8bit):4.914928959846639
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcH0wvl7MJJTTtX+nIVrtXypS0:tI9mc4slhohC/vmI4PSTTl+n8le7
                                                                                                                                                                                                                                                    MD5:A64DE7E4B8E12D0201357414E2ED618D
                                                                                                                                                                                                                                                    SHA1:2DEE7B56217F540787CA82D03AB6171D08E23BE1
                                                                                                                                                                                                                                                    SHA-256:BA0D0E7E11AC72A801626946BE1B061DD59D990DD33077A37A08149917A7E930
                                                                                                                                                                                                                                                    SHA-512:A947F3619B2150621376D0CAC479AB6F522CAE7E651A917565050A4BC5ABCE6E60B3652DAC4D1CF90C0255FA09FC8EAA9B31EB6EF6A23D2E31AB497C86AAACB4
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_fill/list_play_arrow/v8/24px.svg
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M15 19v-8l7 4-7 4Zm7-12H2v2h20V7Zm-9 6H2v-2h11v2Zm0 4H2v-2h11v2Z"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (739), with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):739
                                                                                                                                                                                                                                                    Entropy (8bit):4.982024876095791
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:WWkW8Kd11i/Kd1viCcdxCRp8NDuDO5JuDOv3Kd1OLF6Kd1+inKd1IsKd17QKd1nx:WyoGKn3Qp8NKOWOvOOpx+FUDx+W
                                                                                                                                                                                                                                                    MD5:9ACE9CA4E10A48822A48955CBD3F94D0
                                                                                                                                                                                                                                                    SHA1:1F0EFA2EE544E5B7A98DE5201FB8254B6F3EB613
                                                                                                                                                                                                                                                    SHA-256:F8FDBB9C5CDCEB1363BB04C5E89B3288EA30D79EF1A332E7A06C7195DD2E0EC4
                                                                                                                                                                                                                                                    SHA-512:25354AEECB224FD6D863C0253CD7AD382DCE7067F4147790EE0CE343F8C3E0EFB84E54DD174116E7AD52D4A7E05735039FA1085B739ABBE80F9E318E432EED73
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://www.youtube.com/s/desktop/b5305900/cssbin/www-onepick.css
                                                                                                                                                                                                                                                    Preview:.picker-frame{width:100%;height:100%;border:0;overflow:hidden}.picker.modal-dialog-bg{position:absolute;top:0;left:0;background-color:#FFF}.picker.modal-dialog{position:absolute;top:0;left:0;background-color:#FFF;border:1px solid #ACACAC;width:auto;padding:0;z-index:1001;overflow:auto;-webkit-box-shadow:rgba(0,0,0,.2) 0 4px 16px;box-shadow:rgba(0,0,0,.2) 0 4px 16px;-webkit-transition:top .5s ease-in-out;transition:top .5s ease-in-out}.picker-min{position:absolute;z-index:1002}.picker.modal-dialog-content{font-size:0;padding:0}.picker.modal-dialog-title{height:0;margin:0}.picker.modal-dialog-title-text,.picker.modal-dialog-buttons{display:none}.picker.modal-dialog-bg,.picker.modal-dialog.picker-dialog{z-index:1999999999}sentinel{}
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 400x400, components 3
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):22507
                                                                                                                                                                                                                                                    Entropy (8bit):7.962685916317923
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:EtXUBftsSX+ZA1ECOfFu7jRMmjrtPeHYUxfJqrYeZP+0LeH1nxJB:VKSXX1Uf0zrJeHYUxfJqfAnd
                                                                                                                                                                                                                                                    MD5:C6CA353D35F736D2E25521A6C334CA21
                                                                                                                                                                                                                                                    SHA1:62A03A4538E68782338E768A21D1FDF3A05D6C7E
                                                                                                                                                                                                                                                    SHA-256:518D9CD01FE186196A276DAE831D08B71C87A2956FCCC1FF3AF00ECA20620BBD
                                                                                                                                                                                                                                                    SHA-512:2E6CBE3D3A6E64DFA8FF579FD4C9C2C22D78F2B546D7F2F31D1C74D6491A4830410CF13521FEA54761ED8C598109C6DEE4FF6B1CF5EC29AC684F3325C9E1384B
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:......JFIF.....................................................................................................................................................................................................U.......................!.1..."AQa..q.2B.....#Rb....$r..3CS..cs...45Tt.......%D....................................4......................!1..AQ"2aq..........BR#3...............?.AV}..H@. MV......j..*."..-p...*$....R.......Y.........R..K\".0...{...w"....)....8!....w....+*....W*......M\..@...............@...:@...%e.........J......T..$."@"..-p...*$.*H...EXT.r...HW.....%.+ .H....`{...`{..8 {..Mp"j..\.e!.j.@..e!.z..)..$..p......vX.d....^..Y`.....E.....B.&.....@2..%p........\(.\...*h....-P&....Q?w ...........=. xi.W..........D..p@.H.j ...6I@.@..P&..,.T.... .... ....%.d...@.........e....$.U.z... .... .R.Q`.RFB.H..@*.".....Z.O.....p@...U......Q@.*RAN....N..5...Q.. k... ...U./T.VU..$..$....2@.H..\.:........@.X....... 2$..\.*@2$..@*$.*H.*..p.J.Qx M+.E...@.H...J.$+.SZ.S....*.......E..
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1134
                                                                                                                                                                                                                                                    Entropy (8bit):7.313244282036759
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:9oOYeZ0C/BfRCDqBgS4m4j+6x2MPo9rvICggHU1:/WaV8+4S2N+kpgHW
                                                                                                                                                                                                                                                    MD5:EC4ED4E1CC9A76A7B189D26085879805
                                                                                                                                                                                                                                                    SHA1:448544CF30EB7B0331B301333B3640EF28559C1E
                                                                                                                                                                                                                                                    SHA-256:E396F451145C79948D6F4C07E7A242E98DC4635EC0FF7924539B0B900103D02B
                                                                                                                                                                                                                                                    SHA-512:98D1F9A203A35B5434959AB1546634D6F9FE53EBE6CA58C3148911E5334A114E8827728FBF5565FD9F7A52C41114D50A3F438576C8034E585B11D78FF116EF6F
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.............<.q.....sBIT....|.d....%IDATx...?.]E....K..,,4K.Sh.M")."l I.l.K....... .@l.Me....!!..D.......5.hpU6..n..3wf.}.....%..s..y...3..................................................................................................................>.%].6&...t6.......R.nf.JZ..a.NM..W...A.k%.JH:5......f...Y..+.....G..5^.&.f..q....G...R3...g..A.....E..AJRm.".wq?..%}Y..nm...t..o..$I.}..b"~yWK.....=/...>....W...R...%..z.l_k....=..;.w.G..Jk.......h..^.....k.Ry;'7.G..wqo...k..vP..\.....mX.....kQ5.%.$y...s...^.x.t*.G...aC../..$...h>?2.".xN..Z.Qg.9.....B...yaI.....Y..<...vm]w.......|.;....L^.)ZXsL......~J5..S........<j(......U...}..s..\.w..R{......6..........U...t.>.z,.[\/...q.k.#.a[....{..;...i....gC....v.&.t.wm.i.o;,.......'h....W'.ooIzz.k..1..^I.$...Q./.sy..).3.9r.^.#.(O.i.Y3{...)I.j..?*.j.-.../.`./X\k.y.^P....K.k.Pt...N...d.L%+4:bE.f.......p..fvyl.)S...9z..Xc.XO&.....}.w.ff.J.H..j_.uL/.rj.....K[u=..GR....3s.h...W..K.!S....N
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):709
                                                                                                                                                                                                                                                    Entropy (8bit):4.22525639505645
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:t4noU/vmRhHmsiPU0BSMmpa8gQL8nJK18IyNzT+OfIXSVHIvEdQF60hRp2BquDnc:t4oU/vgHIBBSMcNgQL8nJKCzN1f/H2uk
                                                                                                                                                                                                                                                    MD5:DB14717F8EB9721D86499B6B2C41E379
                                                                                                                                                                                                                                                    SHA1:069496D31A0A689D73513F90E5BD72E2843581EC
                                                                                                                                                                                                                                                    SHA-256:15308D594C7B489C6AC3F05C0CB895EEF01DC2F0589FF08B3332C9500CDF7152
                                                                                                                                                                                                                                                    SHA-512:A089FD02232B9276377DA115205BC35DF666582F3697558E109A660DDB2AA8215DCB5D81CA54DCC2451E8688555B6DC19316C4D4098D12803B6379DC42C78178
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_outline/youtube_shorts/v9/24px.svg
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M10 14.65v-5.3L15 12l-5 2.65zm7.77-4.33-1.2-.5L18 9.06c1.84-.96 2.53-3.23 1.56-5.06s-3.24-2.53-5.07-1.56L6 6.94c-1.29.68-2.07 2.04-2 3.49.07 1.42.93 2.67 2.22 3.25.03.01 1.2.5 1.2.5L6 14.93c-1.83.97-2.53 3.24-1.56 5.07.97 1.83 3.24 2.53 5.07 1.56l8.5-4.5c1.29-.68 2.06-2.04 1.99-3.49-.07-1.42-.94-2.68-2.23-3.25zm-.23 5.86-8.5 4.5c-1.34.71-3.01.2-3.72-1.14-.71-1.34-.2-3.01 1.14-3.72l2.04-1.08v-1.21l-.69-.28-1.11-.46c-.99-.41-1.65-1.35-1.7-2.41-.05-1.06.52-2.06 1.46-2.56l8.5-4.5c1.34-.71 3.01-.2 3.72 1.14.71 1.34.2 3.01-1.14 3.72L15.5 9.26v1.21l1.8.74c.99.41 1.65 1.35 1.7 2.41.05 1.06-.52 2.06-1.46 2.56z"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (645)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):11030
                                                                                                                                                                                                                                                    Entropy (8bit):5.401817227884099
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:FslVQj/Uwu+oCqYBu1dOqntW4pkXWG0v8X6JPRACZE:rU6oCfBcJKWG0vDnzK
                                                                                                                                                                                                                                                    MD5:21A24B7B3812F8B688346925C3569D1F
                                                                                                                                                                                                                                                    SHA1:541A211D431B0F85BAEC1F6EB8A0E83E3B52686A
                                                                                                                                                                                                                                                    SHA-256:33D4E1A2F95F88C1687C05F7791AC55B394913266CFDC572699400D2A0F71415
                                                                                                                                                                                                                                                    SHA-512:8E04DD8ECD5C817879FB9D250E09E75960370BCE70D410E506D9DD083E473EC20E0FCBFD1A708507AC3BC46391B079CE780BBFB5D68B99619253AA86D66F5A17
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://www.youtube.com/s/desktop/b5305900/jsbin/www-tampering.vflset/www-tampering.js
                                                                                                                                                                                                                                                    Preview:(function(){'use strict';function n(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var p=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function q(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var r=q(this);function t(a,b){if(b)a:{var c=r;a=a.split(".");for(var e=0;e<a.length-1;e++){var h=a[e];if(!(h in c))break a;c=c[h]}a=a[a.length-1];e=c[a];b=b(e);b!=e&&b!=null&&p(c,a,{configurable:!0,writable:!0,value:b})}}.t("Symbol",function(a){function b(l){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(e+(l||"")+"_"+h++,l)}.function c(l,m){this.g=l;p(this,"description",{configurable:!0,writable:!0,value:m})}.if(a)
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):610
                                                                                                                                                                                                                                                    Entropy (8bit):5.06016951826133
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:t4/KYk30NSM05guMrtzk9HWO1yFor+oe25zokMjwTU2:t4LkgSl5guMrKHWO1yk+oe2NrMjwTU2
                                                                                                                                                                                                                                                    MD5:8899E651C9F7197D41D1AE00D093B066
                                                                                                                                                                                                                                                    SHA1:D26114061F6E59623B9F79A9A9D8B515FE30E473
                                                                                                                                                                                                                                                    SHA-256:DCC07CA87F904CA3ADBBF2672E15F2A089C539BA01E8D9A55C6DC96DB52901CC
                                                                                                                                                                                                                                                    SHA-512:C86D99B5772CB20E0F948F914878D7B27F8BEAF0931713F52370AAA1F4E3965F3A298F10A3C84E94E0AE516C1FEA65104506433AF5FC4E6A0085D5B9C0A59EB3
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" version="1.1" x="0px" y="0px" width="24px" height="24px" viewBox="0 0 24 24" enable-background="new 0 0 24 24" xml:space="preserve">. <g>. <path fill="#FF0033" d="M21.58,7.19c-0.23-0.86-0.91-1.54-1.77-1.77C18.25,5,12,5,12,5S5.75,5,4.19,5.42 C3.33,5.65,2.65,6.33,2.42,7.19C2,8.75,2,12,2,12s0,3.25,0.42,4.81c0.23,0.86,0.91,1.54,1.77,1.77C5.75,19,12,19,12,19 s6.25,0,7.81-0.42c0.86-0.23,1.54-0.91,1.77-1.77C22,15.25,22,12,22,12S22,8.75,21.58,7.19z"/>. <polygon fill="#FFFFFF" points="10,15 15,12 10,9 "/>. </g>.</svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):411
                                                                                                                                                                                                                                                    Entropy (8bit):4.675644487349629
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4sliHFvUYl/n5ERj5t6l32DPwUoS8qqww5N4tcFbin5dVAetME:t4Ilvnl/na3hsUoS8LwmN4uxi5dVAMME
                                                                                                                                                                                                                                                    MD5:84FA149934169A218D2A52055D93873F
                                                                                                                                                                                                                                                    SHA1:802131C7E4DDFA1B00E9477A2164CEBEED050988
                                                                                                                                                                                                                                                    SHA-256:22B3E840E01D7C3BD1DE345463433A3341B0EA9C4F2B491ACB6A35BFD2F3A170
                                                                                                                                                                                                                                                    SHA-512:28E56A9299759A09868739110EF23343E68D44E23182678E3814483A3E7E58D6467F7066CB752E13B5C9055ECF03CFFB1D15CACDB7481BA8378F591AAD54887B
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_fill/audio_badge/v1/16px.svg
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" fill="currentColor" height="16" viewBox="0 0 16 16" width="16"><path clip-rule="evenodd" d="M13.053 5.906a2.1 2.1 0 01.002 4.188 2.1 2.1 0 01-2.963 2.961 2.1 2.1 0 01-4.189.003 2.1 2.1 0 01-2.96-2.964 2.1 2.1 0 01-.002-4.188 2.1 2.1 0 012.962-2.961 2.1 2.1 0 014.189-.001 2.1 2.1 0 012.961 2.962ZM7.999 4v4.668a1.75 1.75 0 101 1.582V6h2V4h-3Z" fill-rule="evenodd"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):179
                                                                                                                                                                                                                                                    Entropy (8bit):5.062744756225878
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:tIsqDmJS4RKb5i0qHfl/O+IjSKcvUVYEoQcHuUKttwbTUEbRTUEJJZN0:tI9mc4sliHFzUOv+ttwbYmYMJZi
                                                                                                                                                                                                                                                    MD5:76BB7633AB7939704338DF265393FA6B
                                                                                                                                                                                                                                                    SHA1:3916D8FE86A8D54E58420FEC3DF6768AA1D13AD1
                                                                                                                                                                                                                                                    SHA-256:3CAF9598411C66436E04868F485A610B1E35CA7F2903DF767DD7F5D6AE5EE686
                                                                                                                                                                                                                                                    SHA-512:1FA5A74922C62B526B9BE5DCEEBDA483012FA6C4F677B37611DB82C87BB04166A98C40DB4D655295B79D64852CC9DAD12F3472C0EF93C2A08B50468420E0F84F
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_outline/list_play_arrow/v8/12px.svg
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" fill="currentColor" height="12" viewBox="0 0 12 12" width="12"><path d="M1 3h10v1H1V3Zm0 2h6v1H1V5Zm0 2h6v1H1V7Zm7-2 4 2.5L8 10V5Z"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):474
                                                                                                                                                                                                                                                    Entropy (8bit):4.7449073607550805
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:t47N9U/vmRGLHuojuMUMU2lX9KuMUMU2lZzrvCJig/I3n8:t4jU/vjtuM5JlX9KuM5JlZ/qwX38
                                                                                                                                                                                                                                                    MD5:CF92CBEE09BC23E2B2EAE3EF6A9DFF40
                                                                                                                                                                                                                                                    SHA1:E9EEB3AE2294064FD7B0A5026B5AE02A6564C9AD
                                                                                                                                                                                                                                                    SHA-256:60FC606F480F263CDC9CF180089D42E4A070395B47D0331E7C869A9F6FD2208A
                                                                                                                                                                                                                                                    SHA-512:EF4944E4E9FE78DD00D379EE192FEF915BC3AA45E6029AC21CA858C5C8D65EBDFA70F78CF87F00A623D311CC3ABF453CFD5DFFEC442F1A87EAE23E548DF92295
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_outline/gaming/v1/24px.svg
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M10 12H8v2H6v-2H4v-2h2V8h2v2h2v2zm7 .5c0-.83-.67-1.5-1.5-1.5s-1.5.67-1.5 1.5.67 1.5 1.5 1.5 1.5-.67 1.5-1.5zm3-3c0-.83-.67-1.5-1.5-1.5S17 8.67 17 9.5s.67 1.5 1.5 1.5 1.5-.67 1.5-1.5zm-3.03-4.35-4.5 2.53-.49.27-.49-.27-4.5-2.53L3 7.39v6.43l8.98 5.04 8.98-5.04V7.39l-3.99-2.24m0-1.15 4.99 2.8v7.6L11.98 20 2 14.4V6.8L6.99 4l4.99 2.8L16.97 4z"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):651
                                                                                                                                                                                                                                                    Entropy (8bit):4.46155201399217
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:t47N9U/vmnqMViiuJJsUG0aLn+djONWQismTRIaZmU5SuX6RfM3FLvTkwWEarekr:t4jU/vns0aLn+djqWQismiaZ5SuKNMFo
                                                                                                                                                                                                                                                    MD5:C34B523D2E0170B739016B744ECD8132
                                                                                                                                                                                                                                                    SHA1:F7CA671F70271C053516306DF1820618C279E657
                                                                                                                                                                                                                                                    SHA-256:55C9BBA2243E3B97567B36A6F9C888A52805E5B6C391168C892D5D024BC01266
                                                                                                                                                                                                                                                    SHA-512:01AE29522C00F9761ECE2399306313A85BB5E65797011BAFFC40BBA54540B718F423F5707A67EB16B43B78EFFE1D40906B4E422D1AF7FCE8BBC0C32A8F9BAF46
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_outline/radar_live/v7/24px.svg
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><g><path d="M14 12c0 1.1-.9 2-2 2s-2-.9-2-2 .9-2 2-2 2 .9 2 2zM8.48 8.45l-.71-.7C6.68 8.83 6 10.34 6 12s.68 3.17 1.77 4.25l.71-.71C7.57 14.64 7 13.39 7 12s.57-2.64 1.48-3.55zm7.75-.7-.71.71c.91.9 1.48 2.15 1.48 3.54s-.57 2.64-1.48 3.55l.71.71C17.32 15.17 18 13.66 18 12s-.68-3.17-1.77-4.25zM5.65 5.63l-.7-.71C3.13 6.73 2 9.24 2 12s1.13 5.27 2.95 7.08l.71-.71C4.02 16.74 3 14.49 3 12s1.02-4.74 2.65-6.37zm13.4-.71-.71.71C19.98 7.26 21 9.51 21 12s-1.02 4.74-2.65 6.37l.71.71C20.87 17.27 22 14.76 22 12s-1.13-5.27-2.95-7.08z"/></g></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 18596, version 1.0
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):18596
                                                                                                                                                                                                                                                    Entropy (8bit):7.988788312296589
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:h5D5WUhNanar/Z19V6iGCYIqoPfHwfr13GPgqbrxremyFKKWB:h/NaOrBGCYIBPfQD1xqPhl
                                                                                                                                                                                                                                                    MD5:C83E4437A53D7F849F9D32DF3D6B68F3
                                                                                                                                                                                                                                                    SHA1:FABEA5AD92ED3E2431659B02E7624DF30D0C6BBC
                                                                                                                                                                                                                                                    SHA-256:D9BADA3A44BB2FFA66DEC5CC781CAFC9EF17ED876CD9B0C5F7EF18228B63CEBB
                                                                                                                                                                                                                                                    SHA-512:C2CA1630F7229DD2DEC37E0722F769DD94FD115EEFA8EEBA40F9BB09E4FDAB7CC7D15F3DEEA23F50911FEAE22BAE96341A5BACA20B59C7982CAF7A91A51E152F
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBBc4.woff2
                                                                                                                                                                                                                                                    Preview:wOF2......H...........H=................................|.`..J.H..<........>..Z...x.6.$..0. ..~. ..)...%.m..t.D<...U.c....D....@........@e..a..R./<...p..q..q....S<.nm...X..(ER....e.....O.?Q_..FYH......ml.E..?;X0>.f.Y.,.n.a...._h8c.006U.cS..3.m.Or..I9..5.;.=..'!..c.O...W.K..f....k..&Xq..Y?.r...%.S..y.:q*.......u*D.d.R..'..Q,L.... e`..=?.{...e%{.....3+$.....NkF2...... ._}..2]....,.F.u.S4O.~w).G..../]}6.nVwKj.h@........5.7P....i..r........U?.........q..Cm......g...\.zu.....P..|....5G$...4k$..L..g..".y..?..6...O...e..@..0TYh..v........M.....#B...O.i.G$.Bq..m.A.s~...A...c.....25K.....B..<..w.A....G.O...A......A,y"q....q<....N..{Ta..!.|vzo.;9.5>.>....7I.i.Ld.4..y...].g.....'m_(...O-..}.K.(....R..2.q.z9.D..]..$.#$.:x..:{..m.OF...K[J. ......lpH.#%V....4.;l.<..J.6.T..a...I..|..zj.k.-...y...#..e.1,s....<.HX.....z{L....'.$. "..tY..m.<.\8P. a.......x.W\.b.%...RA.\.... M.......v1......#...............`.c..%.Nc.d.qP.68....$<.O.S_7...U.].jn>@.3.c..wO..>.>a.qg....\..kb.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (533)
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):5547
                                                                                                                                                                                                                                                    Entropy (8bit):5.234472249184341
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:+E8YzVlHsfws8HYgwtG3I4yVdbaBsNF2LSaAuEe1zgf5j6YJR79hamQlWqlvWTQ:+azsfws8HDg22N9hzmgf5jhJR79hazYe
                                                                                                                                                                                                                                                    MD5:E02D881229F4E5BCEE641ED3A2F5B980
                                                                                                                                                                                                                                                    SHA1:29093656180004764FC2283A6565178EB91B5EF3
                                                                                                                                                                                                                                                    SHA-256:8037C1F1E0E4D3D7955F591A14A4B4D090141F1D210EF8B793CE5B345F08F7F5
                                                                                                                                                                                                                                                    SHA-512:F4E8E21B91EE33879A2295215CBA91E12851891165FE3F9F98913022280EF8192FD3F5DEF06AA8AC1FBE6D43D09034B0BB8E29E8703366A012E1FDE6FF2828DB
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:/*.. Copyright 2016 Google Inc. All Rights Reserved... Licensed under the W3C SOFTWARE AND DOCUMENT NOTICE AND LICENSE... https://www.w3.org/Consortium/Legal/2015/copyright-software-and-document..*/.(function(f,h){function t(a){this.time=a.time;this.target=a.target;this.rootBounds=a.rootBounds;this.boundingClientRect=a.boundingClientRect;this.intersectionRect=a.intersectionRect||q();this.isIntersecting=!!a.intersectionRect;a=this.boundingClientRect;a=a.width*a.height;var b=this.intersectionRect;b=b.width*b.height;this.intersectionRatio=a?b/a:this.isIntersecting?1:0}function d(a,b){b=b||{};if(typeof a!="function")throw Error("callback must be a function");if(b.root&&b.root.nodeType!=1)throw Error("root must be an Element");.this.g=y(this.g.bind(this),this.B);this.D=a;this.h=[];this.i=[];this.s=this.L(b.rootMargin);this.thresholds=this.J(b.threshold);this.root=b.root||null;this.rootMargin=this.s.map(function(c){return c.value+c.unit}).join(" ")}function y(a,b){var c=null;return function
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):211
                                                                                                                                                                                                                                                    Entropy (8bit):5.119467255389257
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slhLJ9hC/vmI42IBIAFzKVN/YWAIQfgZi:t47N9U/vmR2I+jVyIKg8
                                                                                                                                                                                                                                                    MD5:914B3584E764344B898D1431747A8A4C
                                                                                                                                                                                                                                                    SHA1:C870050A1AEB28C22867785E93A304794375FCD2
                                                                                                                                                                                                                                                    SHA-256:B9E9D5F5F7AF96C4272B4ECE21F8B568F8B03D70D6ABA3DEBA5F823E81796F15
                                                                                                                                                                                                                                                    SHA-512:A8040E77D002823D9D190822C23A4619052CAB4DB0E18658ED62DD50254E96ECB47A7D0F776977F404D60DF839AFD447A5061B564CC8DBA4A0F6A1B47BA5D2AA
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_outline/trash_can/v5/24px.svg
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M11 17H9V8h2v9zm4-9h-2v9h2V8zm4-4v1h-1v16H6V5H5V4h4V3h6v1h4zm-2 1H7v15h10V5z"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):159
                                                                                                                                                                                                                                                    Entropy (8bit):4.915607757159961
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHC/TFicZHLpsTLXcA1:tI9mc4slhohC/vmI4CbFxIcK
                                                                                                                                                                                                                                                    MD5:D4FE0331328D6ADCB2D4B88D0996420C
                                                                                                                                                                                                                                                    SHA1:BF668E3964C3BCD702650BB20E28FD303296124F
                                                                                                                                                                                                                                                    SHA-256:616130E8A2BE44E0FDCFA1D3C7661172F2FED1471597820F8A3CAF01F4FBE2DF
                                                                                                                                                                                                                                                    SHA-512:16DA047FE96F9808AF68EF19E64736114FD3620127964A86973A86401375E128CA99F6C937D1123AE4FD10EEE5079B24BF6C721028582EDEE37176254EE5E3D9
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M14.96 18.96 8 12l6.96-6.96.71.71L9.41 12l6.25 6.25-.7.71z"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):398
                                                                                                                                                                                                                                                    Entropy (8bit):4.820547366953078
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:t47N9U/vmRTDiI6mKOG7bTJ1XUfCRimfDqQehW:t4jU/v0rdGHTJCfCw+qi
                                                                                                                                                                                                                                                    MD5:2A0EC6EB2D5A6F6DEF85A2B9A667C42F
                                                                                                                                                                                                                                                    SHA1:08BA82555D8CA056757BEAC3F8B443A1F60C6061
                                                                                                                                                                                                                                                    SHA-256:85357D329507B0542A21870A328E20F77E6E991BC97D86EC0ACD2521A3C12332
                                                                                                                                                                                                                                                    SHA-512:60AD37CE0204D2F8C60E8F91405E97913E6481E09B4AFF28809573420B988E5AEAB5D77E6B55C8CFAE38D2EA0B228AE7A2EF2CF47FD2B461996B894834BFE9C9
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_outline/lightbulb/v2/24px.svg
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M16 21h-2.28c-.35.6-.98 1-1.72 1s-1.38-.4-1.72-1H8v-1h8v1zm4-11c0 2.96-1.61 5.54-4 6.92V19H8v-2.08C5.61 15.54 4 12.96 4 10c0-4.42 3.58-8 8-8s8 3.58 8 8zm-5 8v-1.66l.5-.29C17.66 14.8 19 12.48 19 10c0-3.86-3.14-7-7-7s-7 3.14-7 7c0 2.48 1.34 4.8 3.5 6.06l.5.28V18h6z"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):171
                                                                                                                                                                                                                                                    Entropy (8bit):5.026714654183121
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHfYKyQXk+5vTNUdJc3zWSbZi:tI9mc4slhohC/vmI4f77FZEaWSbZi
                                                                                                                                                                                                                                                    MD5:7457ABB24865C687D5C0DDCF3378EC89
                                                                                                                                                                                                                                                    SHA1:15A4B470BCAB8646ED6E1B9EB0DBB03538BDEF54
                                                                                                                                                                                                                                                    SHA-256:B5913D9F2B2AB4AED133EB61C4648A7C2CC4CA32A9536ADDE0CF99C78354EBD0
                                                                                                                                                                                                                                                    SHA-512:AA736A2C804E1D967677823ABDE0DBD6521B651F5010650531A4A6BB8439B5E7E236EDFAC9A38A6EBCEF8247091230E845355BFDA25323F9A31B64EF3713EA56
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M18 4v15.06l-5.42-3.87-.58-.42-.58.42L6 19.06V4h12m1-1H5v18l7-5 7 5V3z"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3537)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):52603
                                                                                                                                                                                                                                                    Entropy (8bit):5.316331138717284
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:yYrF+dXpn0e+99D7FPUzHhbtjFnmFRbdwWRI32nB7PXAlnuhPisfq3ECoe5EzpGS:yYrF+d5n0e+99DJPUzHhbtjFnmFRbdwM
                                                                                                                                                                                                                                                    MD5:F0A9F2F65F95B61810777606051EE17D
                                                                                                                                                                                                                                                    SHA1:872BF131CB4BEFD0242339F072F2F9B9FBF8019F
                                                                                                                                                                                                                                                    SHA-256:9CDF2602AC04F7E2BED582D4299C73D464FC4AB069E3AD5A20EE2B6635A015B8
                                                                                                                                                                                                                                                    SHA-512:6823914507BA31E0F61B95CC53F09543C3C14E5530E9EF1B00338FBBD7C25D2E398F5F628DF4ED25D6FF88E0F8BEE506EFE62BA704778BA7CFF09AEC9579D9F0
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://www.gstatic.com/eureka/clank/117/cast_sender.js
                                                                                                                                                                                                                                                    Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var f,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},h="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},ca=ba(this),da=function(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&h(c,a,{configurable:!0,writable:!0,value:b})}};.da("Symbol",function(a){if(a)return a;var b=function(g,k){this.g=g;h(this,"description",{configurable:!0,writable:!0,value:k})};b.prototype.toStri
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (629)
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):77857
                                                                                                                                                                                                                                                    Entropy (8bit):5.680424618580787
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:nJaedl+2ZdfXZvHZVtB93uNjgUXmyChHJETk1oju5JFgV0qQDUwZD7ZvwG9hVz+o:J7l+q1HZV8rn66VB41wGLVz+kQMP8y
                                                                                                                                                                                                                                                    MD5:07515ADA79AECDC9E5AE6345CB7E738B
                                                                                                                                                                                                                                                    SHA1:39AE91874507133E2A74DB82D644CA8C698888BF
                                                                                                                                                                                                                                                    SHA-256:B7F32B754668E29AAAC37EDBC87FDC57C8D66B685A4E95FDB596CDCCED666425
                                                                                                                                                                                                                                                    SHA-512:63F38BCD7CF93B43FF14F8D3EAAF67585D33BA1B4FC2614852B0E5F329B28F8F2F78A8547747F1A250F6F60129A5D3EB9B67F3F6AAA817B34B101018F34AD137
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:(function(g){var window=this;'use strict';var HG0=function(p,C,V){g.I(function(N){p.C=g.Uk(C,V);g.JQ(N)})},d5=function(p){p.isActive()||p.start()},XGy=function(p,C){return C?p.captionsInitialState:"CAPTIONS_INITIAL_STATE_UNKNOWN"},d$r=function(p){return g.YS(p)||p.G("web_enable_caption_language_preference_stickiness")},iG8=function(p,C){var V=new g.jw;.V.languageCode=p.languageCode;V.languageName=p.languageName;V.name=p.name;V.displayName=p.displayName;V.kind=p.kind;V.isDefault=!1;V.T=p.T;V.isTranslateable=p.isTranslateable;V.vssId=p.vssId;V.url=p.url;V.translationLanguage=C;p.xtags&&(V.xtags=p.xtags);p.captionId&&(V.captionId=p.captionId);return V},hQP=function(p,C){var V,N,H;.return g.I(function(X){if(X.T==1)return V=p+"|"+C,g.y(X,g.G4(),2);if(X.T!=3){N=X.C;if(!N)throw g.S_("gct");return g.y(X,g.v7(N),3)}H=X.C;return X.return(H.get("captions",V))})},saf=function(p,C,V){hQP(p,C).then(function(N){N&&V(N.trackData,new g.jw(N.metadata))})},lHG=function(p){if(!aHy.test(p))throw Error("'"+
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):252
                                                                                                                                                                                                                                                    Entropy (8bit):4.749518607468393
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slmKkmPUtlXX5xiUSdztsG4J5GXyAajYUNrLVKLbrwPtOTC:t4IrmPoXXmUSBaYaj/rL8LvE
                                                                                                                                                                                                                                                    MD5:F8F3636F756E2E0E0892FD9E35174490
                                                                                                                                                                                                                                                    SHA1:6C735659FF64B530A9DA358FEFBF75CB6B14B300
                                                                                                                                                                                                                                                    SHA-256:2634B0DB38CF06C1261C115FD4B5D56177988D8F4E0CD2597A23EF7A44A94D37
                                                                                                                                                                                                                                                    SHA-512:47834E3B35CE2C0B1315E637F81AD7996E738C429AFA4E9FBFAC2BD08C26097381F3353F746923FEA16B045117AC4C615726203063CFB8654E7D4C19A273BB52
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://www.gstatic.com/youtube/img/icons/web/youtube_fill/volume-up/v1/24px.svg
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg"><path d="M3 9v6h4l5 5V4L7 9H3zm13.5 3c0-1.77-1.02-3.29-2.5-4.03v8.05c1.48-.73 2.5-2.25 2.5-4.02zM14 3.23v2.06c2.89.86 5 3.54 5 6.71s-2.11 5.85-5 6.71v2.06c4.01-.91 7-4.49 7-8.77s-2.99-7.86-7-8.77z"></path></svg>.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 18536, version 1.0
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):18536
                                                                                                                                                                                                                                                    Entropy (8bit):7.986571198050597
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:IhocXmE6eM871P7td/mcOKA454H2orQEONKrOqxw:f6WeL1P//9D54WCCKc
                                                                                                                                                                                                                                                    MD5:8EFF0B8045FD1959E117F85654AE7770
                                                                                                                                                                                                                                                    SHA1:227FEE13CEB7C410B5C0BB8000258B6643CB6255
                                                                                                                                                                                                                                                    SHA-256:89978E658E840B927DDDB5CB3A835C7D8526ECE79933BD9F3096B301FE1A8571
                                                                                                                                                                                                                                                    SHA-512:2E4FB65CAAB06F02E341E9BA4FB217D682338881DABA3518A0DF8DF724E0496E1AF613DB8E2F65B42B9E82703BA58916B5F5ABB68C807C78A88577030A6C2058
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                                                                                                                                    Preview:wOF2......Hh..........H..............................Z..|.`..J.T..<.....H..U..Z...x.6.$..0. ..t. ..I....p.0.VU.......1....AQ...d..x.....R..4.-.c..C$fUc.c..IX..@..~g.xs.....%...O...eJ.w..U.|.......%*..{.......U+..T#.S......`.n.....V.w.4..~P"..zk.%..../........=3...F.........V.FL..;Bc.........A.Uk.U1.b!Y.BH.DL...s.s...F.m.9a..GJ..1..#.`*m5..DI..X5#.........B.Akm.....&..0...{.L.....G......-(.......O4.@3....=......f..l...$.....j..NO...e.Y.tJ2J>F.(.c....08..e...~....D2S7s:.G'Gm........!.7.........r.c.`,.....~.).......c>1.......Y.g2^...T-1.7./r./....>...g.ov@u.?.U.+._...'M..,.,g....!g..9."..yBF.#r+.Ps...%.d=....U...5.b.$:`.4R.II.<A....Q)....e...k.....M.8.z....+.....5}..F........F.d._...].~-](.Lf....Y..W....;-z...;. .@x._v../.%UIm....=s...P.C....G...^..Q.!g.!b._.P....at..?.}....t.z...O(..Y6..R.2.X....k.R..K.gw(.F.K?m..R*...7....dj..7. .r.U..be.4......8.].w.B..B......Y..:..8.N..U...NEm...\.^q..f}.......{..6.". ...y-.Y...N.*+.M E..`......R.$T
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):315
                                                                                                                                                                                                                                                    Entropy (8bit):4.648861696465887
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slhohC/vmI4LIPGDQyIlOWLVJ1WnkX2Wtti0+DrTwtDZi:t4noU/vmRLIO8yIlVVuPWI0gTGQ
                                                                                                                                                                                                                                                    MD5:9F40343399D2331A8E5DE01251A1F258
                                                                                                                                                                                                                                                    SHA1:FF3A3A2AB18BAFA30B09E09A083C3699263A10FC
                                                                                                                                                                                                                                                    SHA-256:CB4F6AB460370D669DE4694A4FB0090C3FADBCDB8C395C813A0680C90C29BFF3
                                                                                                                                                                                                                                                    SHA-512:3F888927E6DE57D021AA124C5894CAFB54BEE195047D12AB55FDED7C6444AB14C3CE4F3DCAB9E9D06E785EA82FC7A96BE4EAAB6639BF721FF6F698D8760486ED
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M12 3c-1.66 0-3 1.37-3 3.07v5.86c0 1.7 1.34 3.07 3 3.07s3-1.37 3-3.07V6.07C15 4.37 13.66 3 12 3zm6.5 9h-1c0 3.03-2.47 5.5-5.5 5.5S6.5 15.03 6.5 12h-1c0 3.24 2.39 5.93 5.5 6.41V21h2v-2.59c3.11-.48 5.5-3.17 5.5-6.41z"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1280x720, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):24744
                                                                                                                                                                                                                                                    Entropy (8bit):7.982774922534197
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:CP3fGxLQVTlg7KOfIesjXOuoR2nkOaKZM4br9Yp/cCTq:QfBTlstsj+V2nkOaF4ef+
                                                                                                                                                                                                                                                    MD5:989E4C2BDCEDCBC9B02D62AD4997ACF6
                                                                                                                                                                                                                                                    SHA1:A2C1F7E8DAC9C2DB191B62A269B8E563FCD819AD
                                                                                                                                                                                                                                                    SHA-256:BD47D27EC9ABDEF1F7BC668947F95F9B06AD41894380D7BA564638AE0AC2E282
                                                                                                                                                                                                                                                    SHA-512:79A02BA8DCA9391BB472AA75118B35890EFB5669BA9FDCDB640AA133F965F8FCAB359717649213CE52BC319921ACF281366FD4FE6F0652D7DB4B5EA27239F00B
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:RIFF.`..WEBPVP8 .`...X...*....>m6.H.&%$$S.....gn.....,.s...5(..3..;.y#t..O.^6.....w.......O...?...<.......;..w..<................].w.x...........?.?v?..[z......;._./......._.^._.?.................u.K.=..Xc....Ay....}__?../g.......}k...O..C.........L....r.}......^?..!.g....?j........._.......?..........t....D-..Qn}A..!..>.......PC.O.gI.. .....u7..+..v'.f..._q...t..........PC..}A..!..>.......n..)LWg%p.jdNS.S6.........xP.....R..2y+n..1.^.8h...J-.!..>.......P...].zg.p..j....C|wzI.G.g.8.....H..n...S.3..K.B....PC..}A..!..>.......'.F..b..,.K.`n"m.}.......Aiw..&_....zt....(.>.......PC..};r..)-^.....z.n2n... @q.il....6.{...crS.t...,&....5...P...C..$.....PC..}A..!..>.....Jy.....(..1...iyz........)K.4,*f4..P.$..?..IE...>.......PC..}A..'.\M.P.z..., ..^...6..r.7.......M.jd..yc.df.'Y.{e...[.$.....PC..}A..!..[.W.J~..9.....'_9.H.....bM.|a.5.N.p.zn.x...Ms m..N.!o...s..}A..!..>...9n._.'C_>X#e{SC\a5[D.X.;h... {}.o..4._.....<...B)....4.9..$.....PC..}A..!..>......&..e[!.m
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (611)
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):7621
                                                                                                                                                                                                                                                    Entropy (8bit):5.356529240463838
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:3G+x6WPDvivMj60qiyx25Sxkr54zxIxsxkvBs3mxQuk8z+jx+wD1bDfx87Y2hDhl:Hj4X0fhwx0rVMUXVvNsQP0VWX
                                                                                                                                                                                                                                                    MD5:A03AEA882DAC36A62482C83687C9C0B4
                                                                                                                                                                                                                                                    SHA1:9DC130D741C3AF22E9F039A183E1F891D6DE2074
                                                                                                                                                                                                                                                    SHA-256:ECEAFDF5B0356095B3DC4D050F8EE9B2EB7AA0900D63C7AFDC10A03ED7CFC0EA
                                                                                                                                                                                                                                                    SHA-512:F9B1FF22300CF736EB3219A1DD49ACB5C37EC2EF9C1EE70D708CD89D93414BB3C77B7E4FFD88F8BD1A2D441B718327B3D1E20B74ED8C7845C3F290CFCEB407FD
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:(function(g){var window=this;'use strict';var IU=function(p,C){g.w.call(this,{L:"button",i_:["ytp-miniplayer-expand-watch-page-button","ytp-button","ytp-miniplayer-button-top-left"],X:{title:"{{title}}","data-tooltip-target-id":"ytp-miniplayer-expand-watch-page-button","aria-keyshortcuts":"i","data-title-no-tooltip":"{{data-title-no-tooltip}}"},j:[{L:"svg",X:{height:"24px",version:"1.1",viewBox:"0 0 24 24",width:"24px"},j:[{L:"g",X:{fill:"none","fill-rule":"evenodd",stroke:"none","stroke-width":"1"},j:[{L:"g",X:{transform:"translate(12.000000, 12.000000) scale(-1, 1) translate(-12.000000, -12.000000) "},.j:[{L:"path",X:{d:"M19,19 L5,19 L5,5 L12,5 L12,3 L5,3 C3.89,3 3,3.9 3,5 L3,19 C3,20.1 3.89,21 5,21 L19,21 C20.1,21 21,20.1 21,19 L21,12 L19,12 L19,19 Z M14,3 L14,5 L17.59,5 L7.76,14.83 L9.17,16.24 L19,6.41 L19,10 L21,10 L21,3 L14,3 Z",fill:"#fff","fill-rule":"nonzero"}}]}]}]}]});this.N=p;this.listen("click",this.onClick,this);this.updateValue("title",g.qh(p,"Expand","i"));this.update({
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):554
                                                                                                                                                                                                                                                    Entropy (8bit):5.119173262651239
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:t4/KYk30NSM05guMapOkXU+2aUxXO9FS00kMje52:t4LkgSl5guMeO6U+2a8O9k0XMjs2
                                                                                                                                                                                                                                                    MD5:B8F405FC49FD0577C37F4DF670C94D2B
                                                                                                                                                                                                                                                    SHA1:1D101DF81F649509F3815F1B982F7284B3EED848
                                                                                                                                                                                                                                                    SHA-256:053486CDFF1E7F8B5E9ADB8D82B26D65CED2A283AF5D2A87C9540F04E50FABCC
                                                                                                                                                                                                                                                    SHA-512:CA7C13523385C08AB97538C93AB04ED16C4C5924B9710F0839F2E33BCA8202A151ADB163654621612227AF039C83CADA1866D5F589762506F8255889704BCCC4
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://www.gstatic.com/youtube/img/icons/web/youtube_fill/unplugged_logo_updated/v1/24px.svg
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" version="1.1" x="0px" y="0px" width="24px" height="24px" viewBox="0 0 24 24" enable-background="new 0 0 24 24" xml:space="preserve">. <g>. <path fill="#FF0033" d="M21,17H3c-0.55,0-1-0.45-1-1V6c0-0.55,0.45-1,1-1h18c0.55,0,1,0.45,1,1v10C22,16.55,21.55,17,21,17z M19,19.2v-0.9c0-0.17-0.13-0.3-0.3-0.3H5.3C5.13,18,5,18.13,5,18.3v0.9c0,0.17,0.13,0.3,0.3,0.3h13.4C18.87,19.5,19,19.37,19,19.2 z"/>. <polygon fill="#FFFFFF" points="10,14 15,11 10,8 "/>. </g>.</svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):31
                                                                                                                                                                                                                                                    Entropy (8bit):4.631615665225585
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:ITEN/QC1nhn:IIN/QCFh
                                                                                                                                                                                                                                                    MD5:CCC613C6C40BE8D79229455E9F4C88B8
                                                                                                                                                                                                                                                    SHA1:35DD24603A206C4CE25CD5C442B62FA6AD95CE81
                                                                                                                                                                                                                                                    SHA-256:FA34A07C90A5C1F3B2468A9B318AA0EE84D26D4363CB41F8846252FBD11E5991
                                                                                                                                                                                                                                                    SHA-512:1E03391F9B8C98D6F9811E0788B41494AB40D5C3075140C25F32AC1718A8C4D6295BD024E18C8303C8385EC36CAF1F65B782803170E3E63177029165BEA09507
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:,...sabr.malformed_config.... .
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):5110
                                                                                                                                                                                                                                                    Entropy (8bit):7.915172154990876
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:+9N3NOCdr7kaRwISPq85V1M340ltNB3aW2eX2NKeBaIZciGX8nsf66:+P3VSP75LQjBgNrBaScig8sv
                                                                                                                                                                                                                                                    MD5:17EB057E8D4B8EFDAFD7D10A45808CEF
                                                                                                                                                                                                                                                    SHA1:91ECBC87AF2F24CB081178337C3D46D0494B101D
                                                                                                                                                                                                                                                    SHA-256:E8A91959937669012A12864E619412AD3322AAFCE952A8FBA7D72D6E0385D6AA
                                                                                                                                                                                                                                                    SHA-512:B5CD5CB75A7C93A28B2E3D9DCD0E4E383896F524D041D9296607FAAAB7C8035467D2893293AED1F067F7C0031BA537CE519F1D7C28B4411E80D2B05D5C8C692B
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://i.ytimg.com/vi/Pl4EmfVToh8/hqdefault.jpg?sqp=-oaymwFACKgBEF5IWvKriqkDMwgBFQAAiEIYAdgBAeIBCggYEAIYBjgBQAHwAQH4Af4EgALoAooCDAgAEAEYZSBNKEcwDw==&rs=AOn4CLBGHi0OKEwYfJhJyLDm99p9kY8keQ
                                                                                                                                                                                                                                                    Preview:... ftypavif....avifmif1miafMA1B....meta.......!hdlr........pict.................pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe...........^....pixi............av1C........colrnclx...........ipma...................mdat........@...2.%...E.Q@.k...$q.#7.iE..)Z..+.......`...N._!....u.F..9....N.6~..*...t..8.V.,.L..D.;..p*......Pj...............5....|...-.h.....Y...|y...E..q9.lh....6.........F%.jBQ....[bO"*..bB}....._. ..<..x.L..M.a.~D[p.....Q(.=.>.%..U..SU......H...E..&....r.+q/..D.)6..l.....L).\h.v\&... I./...t..U.^]....QC...J.C.j*F.......0Y..=L.Z. ...2Bg`1~.=.{#.F..|6.w..*..wf6k.F.u..I.T.U.(...N.a...H.;g......7.......[..&..S.1....#U.\..A8uN.}..K"cGr.}.:..V.m.).[...c.s.?]...o.5.E.W`1....z}..V~..J...".4L.s..*.,....2....M.OT..I...A.'.ka|U...u.............C|sC.<.Vv..u.;.k.4..U...k*MA.-QQ...mdt..L.\..bP.....q....C.XnG.@.!l..:.Rhy3~).K......SB...#..T....;..a)...zAb b.o....E. .z".-....Z..x...~...\x.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):259
                                                                                                                                                                                                                                                    Entropy (8bit):4.934032927917805
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slhohC/vmI4K+tlq2LwkzdO+iEuUDXpzBX6RlUFDA:t4noU/vmRxxVzMHUFX4Q0
                                                                                                                                                                                                                                                    MD5:F3AFFCB5D33857F7701EA77BB03026C8
                                                                                                                                                                                                                                                    SHA1:18EEE961EA2690791898EBE6A1BEE7C6DF0DA051
                                                                                                                                                                                                                                                    SHA-256:E3B0DCD76E8387AC87E54B1153DF400D9D5D2079DBA7AFB04AB0A31F8E50B173
                                                                                                                                                                                                                                                    SHA-512:D07A81CD18096FB5C3B6549950EAB68DA45651E1209F1CDF6441CFDE01050C6E5A0FC596A45B761F3D387902DF3F1706BBE7F97DDBBBD11AAEEC83A70D08F3DC
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_fill/trophy/v1/24px.svg
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M18 5V2H6v3H3v6l3.23 1.61c.7 2.5 2.97 4.34 5.69 4.38L8 19v3h8v-3l-3.92-2.01c2.72-.04 4.99-1.88 5.69-4.38L21 11V5h-3zM6 11.38l-2-1V6h2v5.38zm14-1-2 1V6h2v4.38z"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):563
                                                                                                                                                                                                                                                    Entropy (8bit):4.367744360532535
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:t4noU/vmRTKd2aCJAzyXDMhkVFCzzZvSbeW03LxgI:t4oU/vo49yXghf5UTI
                                                                                                                                                                                                                                                    MD5:3102D9E6EB6482A42839EFF1E5F4CB83
                                                                                                                                                                                                                                                    SHA1:151E7A7B018C590EFF801936C8B3165E21D1F388
                                                                                                                                                                                                                                                    SHA-256:A79054C0A39DB68BD70F2277EE512312190F32D0CCFB12B2B15A8DC833DA4772
                                                                                                                                                                                                                                                    SHA-512:4131362A77102F48C615E40ECC95599300A239BF339831DA47E85A328929EAAB6AC63B67D64CE6FCBEB120D85865F5415C2188877822861BADCE5B908D206A0B
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_outline/person_circle/v8/24px.svg
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M12 2C6.48 2 2 6.48 2 12s4.48 10 10 10 10-4.48 10-10S17.52 2 12 2zm0 1c4.96 0 9 4.04 9 9 0 1.42-.34 2.76-.93 3.96-1.53-1.72-3.98-2.89-7.38-3.03A3.996 3.996 0 0016 9c0-2.21-1.79-4-4-4S8 6.79 8 9c0 1.97 1.43 3.6 3.31 3.93-3.4.14-5.85 1.31-7.38 3.03C3.34 14.76 3 13.42 3 12c0-4.96 4.04-9 9-9zM9 9c0-1.65 1.35-3 3-3s3 1.35 3 3-1.35 3-3 3-3-1.35-3-3zm3 12c-3.16 0-5.94-1.64-7.55-4.12C6.01 14.93 8.61 13.9 12 13.9c3.39 0 5.99 1.03 7.55 2.98C17.94 19.36 15.16 21 12 21z"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):190
                                                                                                                                                                                                                                                    Entropy (8bit):4.7187854291824936
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHlbRvFjonQFWL4UUk+uUQRNru7u5WLp+:tI9mc4slhohC/vmVR9MQF1Nk+bQLL0LA
                                                                                                                                                                                                                                                    MD5:DFF69AA895E01665A126FC2141C94FE5
                                                                                                                                                                                                                                                    SHA1:4064D2365E13C8A346B1D4BBE31BECD3A18CF5B1
                                                                                                                                                                                                                                                    SHA-256:811E9985BE1AC4E4D630F4B232CEEE366801CB5F82EE306A574C1CE9F844F673
                                                                                                                                                                                                                                                    SHA-512:CDC9FC460CBDA1DA0EF8E7A079FCBBF717E800F732923607DFBFA57E00FD3E8A2B487E9D2FEA95294DEDBA9DA5CFD42491BD3AC65219AEC954A20CB90FDE49B5
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_outline/arrow_up/v2/24px.svg
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><polygon points="19.35,11.5 11.5,3.65 3.65,11.5 4.35,12.21 11,5.56 11,20 12,20 12,5.56 18.65,12.21"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):183
                                                                                                                                                                                                                                                    Entropy (8bit):5.04119913967567
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:tIsqDmJS4RKb5hL6Fb0zVjXRH8+hHiATcvXjXRHRcBHoNcHmAIb0WNUoOUGf7/:tI9mc4slhLJ9hC/vmI4mtb0PCGz
                                                                                                                                                                                                                                                    MD5:DB8E084413F0D763A3EFBF3573AFC33A
                                                                                                                                                                                                                                                    SHA1:FF8264FCAAC48F90B0CB74E09D65655EFE09488B
                                                                                                                                                                                                                                                    SHA-256:A058F9F44A83FDF8074494F9322A40EF1B6E159DBEEF1E30BDECCE736AFD1E2D
                                                                                                                                                                                                                                                    SHA-512:28A6102E54D20BBAE6D0A4D98971FE4170392A3354B55FD504C0DD1A0896CB5E786D85AFD64EA9EC308009795EB4C8392F2CE22CCD8A6DC4B84CEBFC4929CDEE
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="m10 8 6 4-6 4V8zm11-5v18H3V3h18zm-1 1H4v16h16V4z"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):154
                                                                                                                                                                                                                                                    Entropy (8bit):4.827221770489101
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHTdEBhHIHWlYqY:tI9mc4slhohC/vmI45EBho+u
                                                                                                                                                                                                                                                    MD5:FFFE8FD3C6ACCC2FCFDD7B66EA25B99A
                                                                                                                                                                                                                                                    SHA1:13C31200084CB1EED7A746428D2B79AD34FF6790
                                                                                                                                                                                                                                                    SHA-256:55A060294343CAFA3539424536540547F25EFD13A1D2373D7A5E966CE74C5699
                                                                                                                                                                                                                                                    SHA-512:A6D8EB0393B4FB56D4B6025865F542B29AFEFAF7BB2B26E55C5B54974EB3B913E9A17AD54A8FE33525345AF3AD16EC60C06356582F72B3864731EC22C1838662
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_outline/chevron_right/v4/24px.svg
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="m9.4 18.4-.7-.7 5.6-5.6-5.7-5.7.7-.7 6.4 6.4-6.3 6.3z"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):377
                                                                                                                                                                                                                                                    Entropy (8bit):4.847141807249497
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slhLJ9hC/vmI4PYCVjFjepjEFEI5IQtV/2omVtjdrWQw9sLdMXvb:t47N9U/vmRPDFjeloEI5ttVlitjdqQKR
                                                                                                                                                                                                                                                    MD5:334C663E31C987B3257AC3C45685DD32
                                                                                                                                                                                                                                                    SHA1:F7AC148D53B6DB70B5ED5C9989CBC05CD91FE768
                                                                                                                                                                                                                                                    SHA-256:3D36773EEE90BDF8138CDE739977AFF923680342B0A0E077948F401DCD4CA0F9
                                                                                                                                                                                                                                                    SHA-512:61EBEBF08A604E6AF6B0D802D4DD5EAD762A6B03DDE5AE902C6EA59BB715D383C3A93ABBFA61F9C92BEC0FDE528EF872AB6F55BF4FD8998E5B1C9EB0279BD22A
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M21 12c0 4.08-3.05 7.44-7 7.93v-2.02c2.83-.48 5-2.94 5-5.91s-2.17-5.43-5-5.91V4.07c3.95.49 7 3.85 7 7.93zM3 9v6h3.16L12 19.93V4.07L6.16 9H3zm11-1.38v2.09c.88.39 1.5 1.27 1.5 2.29s-.62 1.9-1.5 2.29v2.09c2-.46 3.5-2.24 3.5-4.38S16 8.08 14 7.62z"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):221
                                                                                                                                                                                                                                                    Entropy (8bit):5.051880229825864
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slhLJ9hC/vmI4Bo0NiGcrlSnfa9I7LKY:t47N9U/vmRBo0crlsfaq7n
                                                                                                                                                                                                                                                    MD5:83D9AAA5E179D445E561E8167CEB4D7A
                                                                                                                                                                                                                                                    SHA1:CBD241357B025084C9B107CC5ED0803B0A776C3B
                                                                                                                                                                                                                                                    SHA-256:AA910C07266E14040CA7215E0070769E61A15B724868E1060AE081E8160AB25D
                                                                                                                                                                                                                                                    SHA-512:9071196C5F5CB17BEE54A65712CE1CA63BFDE00EB7892B9056028854C010C57F4BFE59526512266BD11910D65D834425CAEB08529479F96CB52BC49ABC94A48E
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="m12 4.44 7 6.09V20h-4v-6H9v6H5v-9.47l7-6.09m0-1.32-8 6.96V21h6v-6h4v6h6V10.08l-8-6.96z"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1210)
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):78674
                                                                                                                                                                                                                                                    Entropy (8bit):5.41270458083184
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:s/Q5U5FBINDiV3dRyGeweFfBJ9YDf4URzeFVhMqqp4kjIW:fekN4Sib
                                                                                                                                                                                                                                                    MD5:1CBB61ABC8A412C3B3451158D00F9815
                                                                                                                                                                                                                                                    SHA1:43E5658968BE86252D48B4C431C2B595129D7077
                                                                                                                                                                                                                                                    SHA-256:FB87B198456171C713437E7E440CBD94D72F263AD190F12CD9720A06FC540D0C
                                                                                                                                                                                                                                                    SHA-512:24169C0D0004B8FCF8CF198FEBC5CFBB35C2C3F33FF46B852F3FEDA5796E0ADE6141CB87F394A4D5D7910E3F8C8A959D56CDC60CBCE19B7F8B898C65048A9386
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var k;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}function p(a){var b=typeof Symbol!="undefined"&&Symbol.iterator&&a[Symbol.iterator];if(b)return b.call(a);if(typeof a.length=="number")return{next:aa(a)};throw Error(String(a)+" is not an iterable or ArrayLike");}function q(a){if(!(a instanceof Array)){a=p(a);for(var b,c=[];!(b=a.next()).done;)c.push(b.value);a=c}return a}.function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this);function r(){for(var a=Number(this),b=[],c=a;c<arguments.length;c++)b[c-a]=arguments[c];return b};/*..Copyright (c) 2016 The Polymer Project Authors. All rights reserved..This code may only be used unde
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):406
                                                                                                                                                                                                                                                    Entropy (8bit):4.651423707267608
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:t4noU/vmRpRD3kuFTUgF1rwnSh0HBSDK+TFmGbu:t4oU/vk1kuFTHFASh0HBJ+S
                                                                                                                                                                                                                                                    MD5:07316364645FFB2C33FC257FCFB34571
                                                                                                                                                                                                                                                    SHA1:889C3EBC5FD9ED8556FABFD1C7B255D57E46B60B
                                                                                                                                                                                                                                                    SHA-256:0F10421652B17118A44D84E207A04BB972DBF38C444D56C1701F8E961FB6FF4F
                                                                                                                                                                                                                                                    SHA-512:3B4CCF3C9DF86926DB5765CFF9764CBAEEF277631D8D703C956CCB9071E124DBA9A398DEA8D1DE20CDEFC6E4ABDACAC637FF2D97141F4AB9284A830F20F534C9
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_outline/volume_on/v3/24px.svg
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M17.5 12c0 2.14-1.5 3.92-3.5 4.38v-1.04c1.44-.43 2.5-1.76 2.5-3.34 0-1.58-1.06-2.9-2.5-3.34V7.62c2 .46 3.5 2.24 3.5 4.38zM12 4.07v15.86L6.16 15H3V9h3.16L12 4.07zm-1 2.15L6.52 10H4v4h2.52L11 17.78V6.22zM21 12c0 4.08-3.05 7.44-7 7.93v-1.01c3.39-.49 6-3.4 6-6.92s-2.61-6.43-6-6.92V4.07c3.95.49 7 3.85 7 7.93z"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):3612
                                                                                                                                                                                                                                                    Entropy (8bit):4.379300830926417
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:YLkxEwRcNkWMWOasOIJ2XmC+dAsTDYeL2m9fW3WAHCasOIJt70D4ml+dAscJcDYX:4kxZRO3CdXf6mYwQ4JdJfe
                                                                                                                                                                                                                                                    MD5:0953B8D48BAE7542B9F64FE132755FC7
                                                                                                                                                                                                                                                    SHA1:4860CA3477E7C02386F3B9E56F5B4C0DB44641F5
                                                                                                                                                                                                                                                    SHA-256:219B702137E350CE46552A2587452E4A148FAFAAB2342DDA4A8FE1B2E9645C5A
                                                                                                                                                                                                                                                    SHA-512:1E51E1FDCC32D660020C2BBDF1144147340AE3FB451586BF286E4E6CE198C44CA65613A9C9158348D72A94A4E2CD938641868235FAE5B1F057EAEAD65044A201
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://www.gstatic.com/youtube/img/lottie/subscribe_action/subscribe_action_container_light_v5.json
                                                                                                                                                                                                                                                    Preview:{"v":"5.7.11","meta":{"g":"LottieFiles AE ","a":"","k":"","d":"","tc":""},"fr":60,"ip":0,"op":85,"w":180,"h":96,"nm":"Subscribe_Background_001_20240709_light","ddd":0,"assets":[],"layers":[{"ddd":0,"ind":1,"ty":4,"nm":"ALPHA2","td":1,"sr":1,"ks":{"o":{"a":1,"k":[{"i":{"x":[0.6],"y":[1]},"o":{"x":[0.167],"y":[0]},"t":10,"s":[0]},{"i":{"x":[0.6],"y":[1]},"o":{"x":[0.2],"y":[0]},"t":21,"s":[100]},{"i":{"x":[0.6],"y":[1]},"o":{"x":[0.2],"y":[0]},"t":25,"s":[100]},{"t":81,"s":[0]}],"ix":11},"r":{"a":0,"k":0,"ix":10},"p":{"a":0,"k":[90,48,0],"ix":2},"a":{"a":0,"k":[0,0,0],"ix":1},"s":{"a":0,"k":[100,100,100],"ix":6}},"ao":0,"shapes":[{"ty":"rc","d":1,"s":{"a":0,"k":[262,108],"ix":2},"p":{"a":0,"k":[0,0],"ix":3},"r":{"a":0,"k":100,"ix":4},"nm":"1","mn":"ADBE Vector Shape - Rect","hd":false},{"ty":"gf","o":{"a":0,"k":100,"ix":10},"r":1,"bm":0,"g":{"p":2,"k":{"a":0,"k":[0,1,1,1,1,0,0,0],"ix":9}},"s":{"a":0,"k":[-90,48],"ix":5},"e":{"a":0,"k":[90,-48],"ix":6},"t":1,"nm":"GF","mn":"ADBE Vector Gr
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (568)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):2518145
                                                                                                                                                                                                                                                    Entropy (8bit):5.690005509894102
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24576:wyf3IJS13JPTJvjwo0hH+ixnloeIoEgIgvnrh2fepM2siU:wyf3IJS1Z1J04qoeIoEgIgZMviU
                                                                                                                                                                                                                                                    MD5:F2EE73DC4C67F929D38686BE5C4BF6D3
                                                                                                                                                                                                                                                    SHA1:EF0B1ECC178DB621D0151AD2A03B7D397561CBC0
                                                                                                                                                                                                                                                    SHA-256:00E391A3084A0B43B3C5908E0283EAE589F24EB8B5EF179D8D68308579530DB1
                                                                                                                                                                                                                                                    SHA-512:E296D8EE241A6A0280CEF2EE46E30BCD7099579B127C0F84DF36AB16F59A88D88A5EA14885E3511CB93E53E7A355D5C911BCE90B4B6F532168A6F185CA4835EE
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://www.youtube.com/s/player/0b866fa6/player_ias.vflset/en_US/base.js
                                                                                                                                                                                                                                                    Preview:var _yt_player={};(function(g){var window=this;/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC All Rights Reserved... Use of this source code is governed by an MIT-style license that can be. found in the LICENSE file at https://angular.dev/license.*/./*.. (The MIT License).. Copyright (C) 2014 by Vitaly Puzrin.. Permission is hereby granted, free of charge, to any person obtaining a copy. of this software and associated documentation files (the "Software"), to deal. in the Software without restriction, including without limitation the rights. to use, copy, modify, merge, publish, distribute, sublicense, and/or sell. copies of the Software, and to permit persons to whom the Software is. furnished to do so, subject to the following conditions:.. The above copyright notice and this permission notice shall be included in. all copies or substantial portions of the
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (8934)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):9256
                                                                                                                                                                                                                                                    Entropy (8bit):4.882738832775009
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:zdFKUKw98YZ6znNk9qEsYDbKp3bkLsSBPlBhVvH7PJMJw:nKRgpqEsYDbKtbkLswlBhRJMJw
                                                                                                                                                                                                                                                    MD5:E8E641B01DBB8D8EC445A2235EB046EC
                                                                                                                                                                                                                                                    SHA1:118C5A5C61E07D3A38F0AEFFBE4B614BD11C1620
                                                                                                                                                                                                                                                    SHA-256:7EC4AB85C0E964367C2E4AA117F47029E7B7C6E509A3CF9E47245F2740BC09AC
                                                                                                                                                                                                                                                    SHA-512:DAB1FF010F1E785F44A3A6F7014A74BAD435B0D25FE360510CD441B4ED3D82D36C50AB8212D962E4A4316D123AE0ADDD21149FD340A541F2677B323C071EBD06
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://www.youtube.com/sw.js
                                                                                                                                                                                                                                                    Preview:/** 59400317459865810 */self.document = self; self.window = self;var ytcfg={d:function(){return window.yt&&yt.config_||ytcfg.data_||(ytcfg.data_={})},get:function(k,o){return k in ytcfg.d()?ytcfg.d()[k]:o},set:function(){var a=arguments;if(a.length>1)ytcfg.d()[a[0]]=a[1];else{var k;for(k in a[0])ytcfg.d()[k]=a[0][k]}}};.ytcfg.set({"EXPERIMENT_FLAGS":{"H5_enable_full_pacf_logging":true,"H5_use_async_logging":true,"ab_det_apb_b":true,"ab_det_el_h":true,"ab_sa_ef":true,"action_companion_center_align_description":true,"allow_skip_networkless":true,"att_web_record_metrics":true,"attmusi":true,"bg_st_hr":true,"bottom_sheet_layout_wiz_content":true,"clean_up_manual_attribution_header":true,"clear_user_partitioned_ls":true,"compress_gel":true,"cow_optimize_idom_compat":true,"csi_config_handling_infra":true,"deprecate_csi_has_info":true,"disable_cached_masthead_data":true,"disable_child_node_auto_formatted_strings":true,"disable_enf_isd":true,"disable_log_to_visitor_layer":true,"disable_pacf_lo
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):48537
                                                                                                                                                                                                                                                    Entropy (8bit):7.589368588573018
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:PswJOi7G53kOmhZWZISiE9+cPZFNYonT7YPHzl31sFhT5TTYkZ3Ghxnt8A3YkDLZ:PswsyG5UZqoELxznTEPJ1sFDTDWhxqAt
                                                                                                                                                                                                                                                    MD5:8B7136B396BD0E3EEC1762010B5F405C
                                                                                                                                                                                                                                                    SHA1:63A5D67A8589BA0457C25D97A1B064313B6D6481
                                                                                                                                                                                                                                                    SHA-256:CBAB93EA618B5E9C219533E4CDFF779D13FF2056F2BFE85126E992235B8E8CAB
                                                                                                                                                                                                                                                    SHA-512:31E272BB7994B2E08A637C52266DE03AD8F74F8A4189DE0F3A149D4710F01FC17BA7E66D9D79C29D226D1B6F3780490CEEA2F83805FB0C2CA1972BE739C450C9
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:......JFIF................................................. .+' .*...(5)*+*000.';=5+<++0+...........&"..&&'&*&&&&&&&&22&('&&&&&&'&&&&&&&&&&&&&&&&&&&&&&&&&..........."........................................W...........................!1.AQaq."245st........#3BRSbr....$T...Cc.....D..%...d.6U.&................................=........................1..!3AQq..2a.."...4BR..#5Sr..Cb.c..............?...s.|....!r.s.|....>E...>..y@.(H..........................................................................................................................................................!s.s.....!s.s.....M.S.=.)2.s.|....!r.s.|..........W................................................................................................................................................................8w>...}....8w>...}.....=c..r.'.>...I..'.>...I....>.y@.(H.....................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):406
                                                                                                                                                                                                                                                    Entropy (8bit):4.6370422082139235
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slhohC/vmI4zRhDhjIa5Ql9NNhLkOaXM+1RJ3OrWF13VmUoUfxHA8:t4noU/vmR9hDhjIaOl9oJR5pbUkHb
                                                                                                                                                                                                                                                    MD5:AF8D41053A79258B40CCDBCB3CBDE0EE
                                                                                                                                                                                                                                                    SHA1:361362BC0BFFC588E0F7D4DC04BFBAC7C02EBBE4
                                                                                                                                                                                                                                                    SHA-256:FEA70943AFE49FDAABE42FA012B7EC8F0D1551A12BA88C8A310FEB4F792281BB
                                                                                                                                                                                                                                                    SHA-512:7021D8EAAA7EE73DE9ECC89A92793D8EA01260F7C0A714E9C7A2969DCDB969D6F165DFF6A5F3701300E0BFA3F988DA828276E6DAA5F3EEAD99627101684E24F7
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M4 20h14v1H3V6h1v14zM6 3v15h15V3H6zm2.02 14c.36-2.13 1.93-4.1 5.48-4.1s5.12 1.97 5.48 4.1H8.02zM11 8.5a2.5 2.5 0 015 0 2.5 2.5 0 01-5 0zm3.21 3.43A3.507 3.507 0 0017 8.5C17 6.57 15.43 5 13.5 5S10 6.57 10 8.5c0 1.69 1.2 3.1 2.79 3.43-3.48.26-5.4 2.42-5.78 5.07H7V4h13v13h-.01c-.38-2.65-2.31-4.81-5.78-5.07z"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):31
                                                                                                                                                                                                                                                    Entropy (8bit):4.631615665225585
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:ITEN/QC1nhn:IIN/QCFh
                                                                                                                                                                                                                                                    MD5:CCC613C6C40BE8D79229455E9F4C88B8
                                                                                                                                                                                                                                                    SHA1:35DD24603A206C4CE25CD5C442B62FA6AD95CE81
                                                                                                                                                                                                                                                    SHA-256:FA34A07C90A5C1F3B2468A9B318AA0EE84D26D4363CB41F8846252FBD11E5991
                                                                                                                                                                                                                                                    SHA-512:1E03391F9B8C98D6F9811E0788B41494AB40D5C3075140C25F32AC1718A8C4D6295BD024E18C8303C8385EC36CAF1F65B782803170E3E63177029165BEA09507
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:,...sabr.malformed_config.... .
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):3739
                                                                                                                                                                                                                                                    Entropy (8bit):7.870607385764905
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:+9j0nEvGo79iaXA5kIzUnHbygL6/3xXgiPnk:+tiEOo79xH2JXg0k
                                                                                                                                                                                                                                                    MD5:C7744A59C7F0CD189591F4FB18CB67E7
                                                                                                                                                                                                                                                    SHA1:1B986ADCCE31C99725977B21DA14CDCE5C36D990
                                                                                                                                                                                                                                                    SHA-256:11908AD4854AB0E1A6E19061B334F9E6A6ACAE15929D9AFB6E8752BBC5376AD0
                                                                                                                                                                                                                                                    SHA-512:91219420A58CC4E1C3C1919BC8A2BD449E6FA2D6F0A924937CF789FF1321DA62ADFE32EC72EC453C33E5B289454450AA64AE871969EED44CDE6AA9D6760F31CF
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://i.ytimg.com/vi/FTQbiNvZqaY/hqdefault.jpg?sqp=-oaymwEmCKgBEF5IWvKriqkDGQgBFQAAiEIYAdgBAeIBCggYEAIYBjgBQAE=&rs=AOn4CLDFuP0KCUGhxVp-mdvn8WvYoOiH8g
                                                                                                                                                                                                                                                    Preview:... ftypavif....avifmif1miafMA1B....meta.......!hdlr........pict.................pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe...........^....pixi............av1C........colrnclx...........ipma...................mdat........@...2.....E.Q@.,..{....4.A....)d..z...*.....w..f.jkNjf.%...d..8Y...D.d.\..;(&.....].[..x..P6..5...+...I.p.....R...w....suu....\.3`Hn.0..?.g..[.......<[v.^..J...z....6..i...Rv6o.0..SW&zX.L6..0......*..eO.|..459...p.....P%'p..j.H..#.8$..+..>X...gJzo......U....Y.7G.P..v.....$.Q........L=T...!.e.f.=>>..l...D@Jp...r.B]%.._..Q5&9.....>Y*..xkD.........U.:0k...g..w...d...V'8....;v[..X.o..A$8.........0.MF..cm....+...H. c5.y..,..b.5l.e..5.\.Hs.D.z..5........p.m....h.....`'H./....g..m 8...n..ZP...n9.]....jqT6_...,...l.a.......b*.2..!...]..l.o...E..i......>.:...R.Q...Y....I.q.+M.S...F..o...G.#......z ....~.;.D.?F.IN.qf.s,.-^../\..W.O^a...F0...;..8reS..te..%...\...+sZe_\..].W....n.Kd*..
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (516)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):9713
                                                                                                                                                                                                                                                    Entropy (8bit):5.437638175822177
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:HJlexKNj0cApJlh6dQeFS50sNxkkSkcZkXK7aAERN9dDXxdZ7G92tXL74dESC:RQ80b+kdXK7aAe9dDXxdZ7G0tXL74dE9
                                                                                                                                                                                                                                                    MD5:B00D59CC8944B38577C13C1060985601
                                                                                                                                                                                                                                                    SHA1:5CAD4C527B89F9F0FB2D373659519337F5434EAB
                                                                                                                                                                                                                                                    SHA-256:BA98FF362CDC5E2B0425539A48772FFA82B590C1C8BB18BFBF75527EB980F7AD
                                                                                                                                                                                                                                                    SHA-512:85A0C734AA66233B2E1E1BBA0BAEA18A2F5443FD36186AA3A548E1A79D2C3AC50D58271ABF716424E91BE140507E9E1F6F30BCE622E098C73454DB2F17A28AF5
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://www.youtube.com/s/desktop/b5305900/jsbin/scheduler.vflset/scheduler.js
                                                                                                                                                                                                                                                    Preview:(function(){'use strict';var g;function h(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var k=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function aa(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var l=aa(this);function m(a,b){if(b)a:{var c=l;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&k(c,a,{configurable:!0,writable:!0,value:b})}}.m("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}.function c(f,y){this.g=f;k(this,"description",{configurable:!0,writable:!0,value:y}
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):78
                                                                                                                                                                                                                                                    Entropy (8bit):4.858681545591168
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:tIsqDmJS4RKb5KVErcHghI4KuP0WTC:tI9mc4slmR4rTC
                                                                                                                                                                                                                                                    MD5:5FFB1290441ED5E56850CC92DB640DBA
                                                                                                                                                                                                                                                    SHA1:ABD55D2B6EE392BBC8A89FDCE5B8560E37119D90
                                                                                                                                                                                                                                                    SHA-256:C74EF8500A3AE98D1E16F03B030BFD6726DE72A8911FC397D3301E4B9D86369B
                                                                                                                                                                                                                                                    SHA-512:83826FC55AF7335F3AE5E14CAD4056942F3F9C3FA3781258A771710DE1D32EB3412897F6AC3E09090192BE11EB490F996EB475E7B563EB6CD6B15A8F3A1B008F
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://www.gstatic.com/youtube/img/icons/web/youtube_fill/play-arrow/v1/24px.svg
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg"><path d="M8 5v14l11-7z"></path></svg>.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):31
                                                                                                                                                                                                                                                    Entropy (8bit):4.631615665225585
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:ITEN/QC1nhn:IIN/QCFh
                                                                                                                                                                                                                                                    MD5:CCC613C6C40BE8D79229455E9F4C88B8
                                                                                                                                                                                                                                                    SHA1:35DD24603A206C4CE25CD5C442B62FA6AD95CE81
                                                                                                                                                                                                                                                    SHA-256:FA34A07C90A5C1F3B2468A9B318AA0EE84D26D4363CB41F8846252FBD11E5991
                                                                                                                                                                                                                                                    SHA-512:1E03391F9B8C98D6F9811E0788B41494AB40D5C3075140C25F32AC1718A8C4D6295BD024E18C8303C8385EC36CAF1F65B782803170E3E63177029165BEA09507
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:,...sabr.malformed_config.... .
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):384
                                                                                                                                                                                                                                                    Entropy (8bit):4.820720215490487
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slhLJ9hC/vmI4CpBSNwLSoD0pVhyVLT7UiHQ3aju2lQjGVT7UinwFju2li:t47N9U/vmRqBKbsL3RQKju2lQ03VwFjs
                                                                                                                                                                                                                                                    MD5:BD5B52813BF62EC230C9EF682AD48DA5
                                                                                                                                                                                                                                                    SHA1:AB4B59D9F48A229B4D5C6C6DE9E4BF8D4AF32605
                                                                                                                                                                                                                                                    SHA-256:179E849AAD715CEDDED335BFB09228C4985D113BC1EC61FB7C95785B8E6D941A
                                                                                                                                                                                                                                                    SHA-512:7AABEFC130160D98B3EF047EAB303D13DCD0BDEC71A24372716FA060FE35AA91D86B1C10CAACC36B0332E9B3B6E59141EC1B32DF7E50543D0927ED0ACAB881F1
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_fill/gaming/v1/24px.svg
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="m16.97 4-4.99 2.8L6.99 4 2 6.8v7.6l9.98 5.6 9.98-5.6V6.8L16.97 4zM10 12H8v2H6v-2H4v-2h2V8h2v2h2v2zm5.5 2c-.83 0-1.5-.67-1.5-1.5s.67-1.5 1.5-1.5 1.5.67 1.5 1.5-.67 1.5-1.5 1.5zm3-3c-.83 0-1.5-.67-1.5-1.5S17.67 8 18.5 8s1.5.67 1.5 1.5-.67 1.5-1.5 1.5z"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):214
                                                                                                                                                                                                                                                    Entropy (8bit):5.096829767629689
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slhLJ9hC/vmI4MJqgzQFqYgXT085Y:t47N9U/vmRYOF4Tm
                                                                                                                                                                                                                                                    MD5:BDC934DCE4645CFA785C33E037A00EFF
                                                                                                                                                                                                                                                    SHA1:87281A6721F6ACAE1DA886D68A9BA04F009831DC
                                                                                                                                                                                                                                                    SHA-256:09C41C2AC9873188C095279472467BE0EB4166C5E22AE52BA04E937AC94FC203
                                                                                                                                                                                                                                                    SHA-512:74331EE305E92CC3BF172624469D9789BE82A2D48EB1791210931C125F40298EC96F3875D8CFD25E8F323071D041930CDD1BADFD0AF9B032D290B56E3E838048
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M10 18v-6l5 3-5 3zm7-15H7v1h10V3zm3 3H4v1h16V6zm2 3H2v12h20V9zM3 10h18v10H3V10z"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1609
                                                                                                                                                                                                                                                    Entropy (8bit):5.268171846580519
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:hY6sv7zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5zF5cUehk2:3q3+pUAew85zvc/hk2
                                                                                                                                                                                                                                                    MD5:20D444971B8254AC39C8145D99D6CA4C
                                                                                                                                                                                                                                                    SHA1:72E41F2A340F4A6E3A748CB57D293631390B733A
                                                                                                                                                                                                                                                    SHA-256:A04F41837D317573EA61EA29ABBA7C4FF4E38C9177DA68F4706B9C13921A8D82
                                                                                                                                                                                                                                                    SHA-512:BEA16497D014481EE10EB80A129846B7B184AB1ECA242FA38B84255C6461C748A62F1BD6C15D1807F8B5E926E550C30AB47F8A40AE43BE229E6AB857C4EA6F6F
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 405 (Method Not Allowed)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:u
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):192
                                                                                                                                                                                                                                                    Entropy (8bit):5.1052862366626295
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:tIsqDmJS4RKb5hL6Fb0zVjXRH8+hHiATcvXjXRHRcBHoNcHEkRY4zf9UJtTzWNRI:tI9mc4slhLJ9hC/vmI4zRqj/CIIHZY
                                                                                                                                                                                                                                                    MD5:326BF908127D15320C80C12962A91DCD
                                                                                                                                                                                                                                                    SHA1:D346CFA4AE456C3E070206472F06E90A9DAA8C25
                                                                                                                                                                                                                                                    SHA-256:97DC7B49E38E2084B1877557AF54EBA95BF7FAF06980E0DCCDCA2EAD81E35B60
                                                                                                                                                                                                                                                    SHA-512:E4835907B72B75C09F32416911A4B3535791B54C6BDD0BFA9C0A48399A8E4930CDBD0B32FD13A67002F49F99199FBE358D5B4B89E4609C837E73799FF0D46F08
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M4 20h14v1H3V6h1v14zM21 3v15H6V3h15zm-4 7.5L11 7v7l6-3.5z"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):179
                                                                                                                                                                                                                                                    Entropy (8bit):5.062744756225878
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:tIsqDmJS4RKb5i0qHfl/O+IjSKcvUVYEoQcHuUKttwbTUEbRTUEJJZN0:tI9mc4sliHFzUOv+ttwbYmYMJZi
                                                                                                                                                                                                                                                    MD5:76BB7633AB7939704338DF265393FA6B
                                                                                                                                                                                                                                                    SHA1:3916D8FE86A8D54E58420FEC3DF6768AA1D13AD1
                                                                                                                                                                                                                                                    SHA-256:3CAF9598411C66436E04868F485A610B1E35CA7F2903DF767DD7F5D6AE5EE686
                                                                                                                                                                                                                                                    SHA-512:1FA5A74922C62B526B9BE5DCEEBDA483012FA6C4F677B37611DB82C87BB04166A98C40DB4D655295B79D64852CC9DAD12F3472C0EF93C2A08B50468420E0F84F
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" fill="currentColor" height="12" viewBox="0 0 12 12" width="12"><path d="M1 3h10v1H1V3Zm0 2h6v1H1V5Zm0 2h6v1H1V7Zm7-2 4 2.5L8 10V5Z"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (53830)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):55114
                                                                                                                                                                                                                                                    Entropy (8bit):5.711047077135958
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:jkkQ3FWndCRvn48kdusMmQ2SznS1BN69iGrIS4q6WIl4EHr8lUFBaeQz0miaU7sr:jkpIQpkxnp1n69US4q6Wk4EwqFWz0mi0
                                                                                                                                                                                                                                                    MD5:43AC15E11190BFB19F3B733D0CC69760
                                                                                                                                                                                                                                                    SHA1:C2F805F07E119673B9676D3B62EB0D6911811079
                                                                                                                                                                                                                                                    SHA-256:F08882E3DD5F9198839F053E47F4A300CC3C5FA0C478F3FB5BBE13B405A51CD0
                                                                                                                                                                                                                                                    SHA-512:CBD9C28C6BD8BBA654DDF0F47A067BD0B9052D92153A0C6EDD85EF3A1F2212B96FEFC3FF1AC98040CE1295CAB4A95F11074A8A54BDD1F3F28667615CEC4A3FEC
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://www.google.com/js/th/8IiC491fkZiDnwU-R_SjAMw8X6DEePP7W74TtAWlHNA.js
                                                                                                                                                                                                                                                    Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function P(q){return q}var B=this||self,t=function(q,l,a,c,F,b,X,I,U,S,w,n){for(S=(n=75,92);;)try{if(n==q)break;else{if(n==64)return S=92,I;if(n==c)B.console[F](w.message),n=64;else if(n==l)S=92,n=66;else{if(n==a)return I;n==86?(S=l,I=U.createPolicy(b,{createHTML:x,createScript:x,createScriptURL:x}),n=64):n==82?n=U&&U.createPolicy?86:a:n==75?(U=B.trustedTypes,I=X,n=82):n==66&&(n=B.console?c:64)}}}catch(y){if(S==92)throw y;S==l&&(w=y,n=l)}},x=function(q){return P.call(this,q)};(0,eval)(function(q,l){return(l=t(91,63,88,39,"error","ad",null))&&q.eval(l.createScript("1"))===1?function(a){return l.createScript(a)}:function(a){return""+a}}(B)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:application/json;charset=utf-8
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):595
                                                                                                                                                                                                                                                    Entropy (8bit):5.178677576002341
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:t4/KYk30NSM05XqukgCkYKpLDJ9MryUe8Q7HKNkMjwTU2:t4LkgSl5XqulCk/pHJ9Mu7DtMjwTU2
                                                                                                                                                                                                                                                    MD5:6EFF9A4DF85ADD48F0E325BEFBB9E53B
                                                                                                                                                                                                                                                    SHA1:DA0622D7D872DD8E46A0C3616168971252730000
                                                                                                                                                                                                                                                    SHA-256:119D60CDED791E36F9AFCD27C04297A746932B6A5F355AAB062DB4BB11137619
                                                                                                                                                                                                                                                    SHA-512:F33B2AE69F90625BB94A0F7382EF4DF6DA34F22DCBDD62DD1D7BE9F6AE19B83B1C362083E891C31056078CA027B22E088EAD5FD12F3BFD439A565C56BBCEC9EE
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" version="1.1" x="0px" y="0px" width="24px" height="24px" viewBox="0 0 24 24" enable-background="new 0 0 24 24" xml:space="preserve">. <g>. <circle id="XMLID_4814_" fill="#FF0033" cx="12" cy="12" r="11"/>. <path fill="#FFFFFF" d="M12,6.25c3.17,0,5.75,2.58,5.75,5.75s-2.58,5.75-5.75,5.75S6.25,15.17,6.25,12S8.83,6.25,12,6.25 M12,5.25 c-3.73,0-6.75,3.02-6.75,6.75s3.02,6.75,6.75,6.75s6.75-3.02,6.75-6.75S15.73,5.25,12,5.25L12,5.25z"/>. <polygon fill="#FFFFFF" points="10,15 15,12 10,9 "/>. </g>.</svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):332
                                                                                                                                                                                                                                                    Entropy (8bit):4.296126422761529
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slhohC/vmI4FCvslQHcUiC7Q3ajuWskpwpWvWuMUMU2ldUiiW8kWuMUMUy:t4noU/vmRUslQ8+QKjupkpwpWvWuMUMk
                                                                                                                                                                                                                                                    MD5:F94123242618D16B950113BD6F22229D
                                                                                                                                                                                                                                                    SHA1:28B2E7A4ADB970446E442AE187E07328A68C1687
                                                                                                                                                                                                                                                    SHA-256:EC4C1E58EBA5A80E78C1B52486930F60634B4940322F230C236ABDCFD9F92DEC
                                                                                                                                                                                                                                                    SHA-512:E54B679A15465BEF172F1C364E34337B0C97D92C0F6C444253C8B69CD7147FD728DFEB1CDFA0DB64F0C13DC04999FB7CCE3C6CF49E77B4D1BA50798D9EDB3D94
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_outline/overflow_horizontal/v4/24px.svg
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M7.5 12c0 .83-.67 1.5-1.5 1.5s-1.5-.67-1.5-1.5.67-1.5 1.5-1.5 1.5.67 1.5 1.5zm4.5-1.5c-.83 0-1.5.67-1.5 1.5s.67 1.5 1.5 1.5 1.5-.67 1.5-1.5-.67-1.5-1.5-1.5zm6 0c-.83 0-1.5.67-1.5 1.5s.67 1.5 1.5 1.5 1.5-.67 1.5-1.5-.67-1.5-1.5-1.5z"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):146
                                                                                                                                                                                                                                                    Entropy (8bit):4.927838870881226
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHPPQGZYurgvCo0/:tI9mc4slhohC/vmI4PPQG7rQCz
                                                                                                                                                                                                                                                    MD5:F00EABC2D958B20D27018698E9EE9D5A
                                                                                                                                                                                                                                                    SHA1:F1924FD47C49C7B40C3AC7B983137345C7D36D4F
                                                                                                                                                                                                                                                    SHA-256:36EDBAF2D04F3475DE1BA1B3EEADDCA06F232CA0B35AF734A218A8974B9F0D9A
                                                                                                                                                                                                                                                    SHA-512:4532BE68AF977C96DF2A768C2059827142A8F0773F2010CBF160B9F81B2AEEEBD635AFC2092DBA38CF355B0912DEF6DD51E601FE6112EE944BE28A122FD4B60E
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_fill/bars_3/v2/24px.svg
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M21 7H3V5h18v2zm0 4H3v2h18v-2zm0 6H3v2h18v-2z"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):193
                                                                                                                                                                                                                                                    Entropy (8bit):4.760511517259426
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHlbRviTOnQFOaZ0mbtUUWcFtTcFM4UXo:tI9mc4slhohC/vmVR6q8ZvNbfQfirc
                                                                                                                                                                                                                                                    MD5:9C452955A4281F736C8786F3C0876419
                                                                                                                                                                                                                                                    SHA1:104D443B65C15A1CA934FA449520DC81D3C067DF
                                                                                                                                                                                                                                                    SHA-256:5968B4C826F14A991A83B0FF27573BD4A20FD5BB16F79140D399C2E7413BED10
                                                                                                                                                                                                                                                    SHA-512:F66BB34FA7FDAFBF4516105B2AA65315BF6836A71EB98043872E454988A2B17CF7F62254E234C7F07FC282C8926E690388F7F65F186823FD8478D7902ABC7B65
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_outline/arrow_down/v2/24px.svg
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><polygon points="18.65,11.65 12,18.29 12,4 11,4 11,18.29 4.35,11.65 3.65,12.35 11.5,20.21 19.35,12.35"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):2702
                                                                                                                                                                                                                                                    Entropy (8bit):7.789189071737175
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:+N/jw/zBIUXgUuj+e1JArM5DqBHQ0UH1iNXeeZ09SPYuLzqs9:+9sBIUXR4+e1t5cw05l9+duLT9
                                                                                                                                                                                                                                                    MD5:5D8A55DC2C223C3E3E13D0F28185E498
                                                                                                                                                                                                                                                    SHA1:D54DEF183EB3E0ABB078825BAA031504C1E5979A
                                                                                                                                                                                                                                                    SHA-256:6F491507D4D686637351BBB7CC1FD45166A2EBB310B2BEAD0931C825F184C5E3
                                                                                                                                                                                                                                                    SHA-512:A3D5FEAAC0F07363FFDE21D209FDB5AC24CF19F8117D8A694145AF59556ED67E68FC6566AD90307F8B033B244A019136545BE1D29171D263FAAC046264CAB96C
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:... ftypavif....avifmif1miafMA1B....meta.......!hdlr........pict.................pitm..........iloc....D................{...(iinf..........infe........av01Color....jiprp...Kipco....ispe...........^....pixi............av1C........colrnclx...........ipma...................mdat........@...2.....E.Q@.......V...w_...$).lpMu..+......].'....G&.n....T.S.?....8.[..O..%w.3IW....hj......5..x....A&bP..x... .K.....O/m.l.=..Ku.g..0.:.......HcW......7*.6J4LY....y..=x..$`..K...J?.$....=<....r.N....r0.>...^....H..T..kJ>..$.'..tH...x.s.....#...Be;.....=..^../3..<..F.z..-.&h.5....MX...T..Tp..W...d.^......}.GF.`".O*>..4m.[*;U.....\..(,[.I...].-..>jc4.\...S>4..v9)..B.....$...`.....<e...$..g.|.L..+..EL....1p......+..1.k.jv...W....I...%`.....d...(..nU*L................f.b.DI...%..\..h.zZ.8.h,k.[.......]uf..........a7!..`NN.........i.,'...]....2W....WnAu...4..b.q.X8N....o......";....\..p'y|&.w.qem...|..........t,.8.|..*mb;9.5x......T..z....R.9...".6..:.....}.k~..U..H.I=4Q.0.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):373
                                                                                                                                                                                                                                                    Entropy (8bit):4.744613189871505
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slhLJ9hC/vmI4aC/foF8mw4U0bW5RJDURmodj6iiYp1GTDWbyLsji:t47N9U/vmRtnY8/4U0wRJIAoZ6iiYp1U
                                                                                                                                                                                                                                                    MD5:25F33107B1ABE585D6667013A5EE0156
                                                                                                                                                                                                                                                    SHA1:08CA62806C11E78AFA36E27F4334593A721CDA78
                                                                                                                                                                                                                                                    SHA-256:D00CC0FA93D30CF63610BF1B33BB689DB1693D0B79968954EC376CB67E636D46
                                                                                                                                                                                                                                                    SHA-512:75851CAB4DCDEF5E5AB0DBCE7FED43007EBDD28DC79AF33BFD9F4D5C8CF714660822BBB17CACCA02DC7E1B8CF85A74122481BE30A901F35ACB3D61C5845D5983
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_fill/fire/v9/24px.svg
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M14 6V3c-.85.44-1.7.88-2.55 1.33-1.41.74-2.9 1.34-4.17 2.32-1.13.87-2.02 2.05-2.58 3.37-.46 1.09-.7 2.29-.7 3.48v.14C4 18.26 7.58 22 12 22s8-3.74 8-8.36V2l-6 4zm0 9.7c0 1.82-1.34 3.3-3 3.3s-3-1.47-3-3.3c0-1.19.58-2.24 1.45-2.82L14 10v5.7z"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):2730
                                                                                                                                                                                                                                                    Entropy (8bit):7.795722702680855
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:+N/jwTzc8AU2FTlhFStTmK5ZcZ8IYDtxkfQBBceDudb6piex+jtq09veMiQgx0D0:+9EzcVZhF+5aePTBBcddP/OydhQ
                                                                                                                                                                                                                                                    MD5:742FA55F91CAAA522D85E4997E1F508E
                                                                                                                                                                                                                                                    SHA1:28ABB9E7831AE62E707FE108D1693B3CC2D8C2E2
                                                                                                                                                                                                                                                    SHA-256:E84535D1D8437E5C6E4EF5B6AB023C6B5A27530C232731079CE334D4A4E82747
                                                                                                                                                                                                                                                    SHA-512:96B0A8BB3A1DFA69713366515A3F6C7FFFC55F65C822EEA1DFBF78C90237F8AF14D1D76B347176CF98CB7509C6EBB3C0358BE1B841A5D5C78FE9391C42BE540A
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://i.ytimg.com/vi/XGxIE1hr0w4/hqdefault.jpg?sqp=-oaymwEmCKgBEF5IWvKriqkDGQgBFQAAiEIYAdgBAeIBCggYEAIYBjgBQAE=&rs=AOn4CLAaFvyaS2Ct2NJ7VigxpmsSJxvBxg
                                                                                                                                                                                                                                                    Preview:... ftypavif....avifmif1miafMA1B....meta.......!hdlr........pict.................pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe...........^....pixi............av1C........colrnclx...........ipma...................mdat........@...2.....E.Q@.I.....D..!..........<&....y.c.3.@.2.9....6Sz..qc....H.j...*..B..d.).1...J.^1...^P._;.....t..2>..l..k.x.4......?..7..GFFY.uaT.,..:......H}x.._...J/8.%..=.d.h.]].z..0..O=..x..{[.G.....O.-..L........27..0<e.:{..._kTL:.Mm}....+..hra.{.9d..S..y;......Gi........0q....k..H-..L2R=%..3R.KH..!....N.r...))WQ.....s...P..wB.._8...5V.U.r...uC....O......U.^.If...&...^t./N..V......M*...x.=H..@.....=.D...&.3..e...`f..dk....';U..D...#-a..^..s..^f.77..K.\...T[.....~n&....,r.......4...$lu. ..R..f".INbT.|.E DN....X..j4"V..y{>*0e yWa..C.......R3.Xp.Y.!.2.p..T....6. .;.!W.....CB:c...).&.N.C..O...(.y.....(.W..6p..1...s.O... `A:.1. ....Hq..<^|...T.V..D...._|...=.p>f.VZ-..N|....h..%.m..
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 32216, version 1.0
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):32216
                                                                                                                                                                                                                                                    Entropy (8bit):7.993185785933707
                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                    SSDEEP:768:KG3IB65w1AxPokqZ1g9EQnV6a50/jou32tQayETUrku0o6Yf:KRB6OACkqZ1IdXJvFyETUrkNG
                                                                                                                                                                                                                                                    MD5:2D0CBCD956062756B83EA9217D94F686
                                                                                                                                                                                                                                                    SHA1:AEDC241A33897A78F90830EE9293A7C0FD274E0E
                                                                                                                                                                                                                                                    SHA-256:4670BFAC0AEAEC7193CE6E3F3DE25773077A438DA5F7098844BF91F8184C65B2
                                                                                                                                                                                                                                                    SHA-512:92EDCE017AAF90E51811D8D3522CC278110E35FED457EA982A3D3E560A42970D6692A1A8963D11F3BA90253A1A0E222D8818B984E3FF31F46D0CDD6E0D013124
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/youtubesans/v30/Qw38ZQNGEDjaO2m6tqIqX5E-AVS5_rSejo46_PCTRspJ0OosolrBEJL3HO_T7fE.woff2
                                                                                                                                                                                                                                                    Preview:wOF2......}.......K...}c..........................'...2..j?HVAR...`?STAT..'*..&/\.....X.E..b.0....6.$..@. ..&..u..[18q....Qz.*p.w.{P...on..eYfD.;..8.$X.y......d..~`.e.Kp*-....D?}....!...\e....+....{Z..U.,.r.E..]z...{5.e...q.^.f,.^F ..4.t...C-.....!.....z..1........[......^........;.........).!A........`.Z..=>t........v.C....y.o..m6.].vY.e..AA....8E.0.&ZE..8.,..H.....cx..?t.f}..d.u.G.pdH...r.\._.k......iN.E.b-..P...T..u&Y..........!!.\r...$.....KR.D..$..O..=`9`ErvNL".....;.>.+.C.V.N.*..*..X.h.M....%...&.c...$.l..l.YF.1.6..c..Cx!...{.9..t:..d'...@.....Kp....y/".%..{.....{B...(.Y'.?..Sg...`:.V#`!..Ua%...~s.s....W.G.1._..A')....Ab.v.O.s....q...$&.d....-.]J..@...g.(.1.X8..saLMM..#1g....cP1.c..1e.?.6.F.TR$v.*...P.O..B..K...m..\;.U.]Dg...0..n.vL.L.L.....,..V..!..<....7..w...:]*...%K.V..e......>..7.h.q....&..t7.S...TW.........,-&.,..5.6+.7.QX........yw..LJ..*1&'B!.....}..?<..JJk.DER.........i{..Q.G...V8.$.~.2...V...R...)...Zov&.*'......}{.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):146
                                                                                                                                                                                                                                                    Entropy (8bit):4.938964132950675
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHPKlhQtNNUunhjQAZi:tI9mc4slhohC/vmI4PKlGtNNUunJQ8i
                                                                                                                                                                                                                                                    MD5:0BB6E79FC4160D867A915A7D17A564FC
                                                                                                                                                                                                                                                    SHA1:E91CB173C9EEDDBFB2E61674DB09618A2479A053
                                                                                                                                                                                                                                                    SHA-256:DD08185E1339EA9B3EEA5B27FC3401E2171CE008523F8038B6B08681B4E05906
                                                                                                                                                                                                                                                    SHA-512:E1CB076164D3013612B36B41EAA43839A463C75104A85262CCC73B250ADEF1EC88D04D2A8F65D99D7EB89D4229022ECB4D3E370EE8BAC272426288A6F68C30F6
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_outline/bars_3/v2/24px.svg
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M21 6H3V5h18v1zm0 5H3v1h18v-1zm0 6H3v1h18v-1z"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ISO Media, Apple iTunes ALAC/AAC-LC (.M4A) Audio
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):6167
                                                                                                                                                                                                                                                    Entropy (8bit):4.4514990753759855
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:3ZCiNo0UQX1uXwGtjvjvDd3ti/F/0nP7/vEcKhirGGb7m/8sDM4UF9YX:Ai6nQX1uXZjvjLzGF8Pzv4E71EM4UP6
                                                                                                                                                                                                                                                    MD5:81DFE7BB0CBBBC7468DDE13D3F649273
                                                                                                                                                                                                                                                    SHA1:457BDF6F22B4C51255FBB5F198CA610B1037A932
                                                                                                                                                                                                                                                    SHA-256:3B1F3E116BB9E9FBDD0D1643D703CAA562E235EBC0B814214A83C23B8CC271D6
                                                                                                                                                                                                                                                    SHA-512:5BC6D25943EAE352363ED0123B9B178790AE2834A25178DA68603DC60E98FA531EA5148A2D93403A09829E0B387BC7E80A53CF8151CCB372A1386A1857F5F118
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://www.youtube.com/s/search/audio/open.mp3:2f8a5822b424f2:0
                                                                                                                                                                                                                                                    Preview:... ftypM4A ....M4A mp42isom.......gmoov...lmvhd.............D..8.................................................@...................................trak...\tkhd....................8.................................................@...............mdia... mdhd.............D..8.U......"hdlr........soun.................?minf....smhd...........$dinf....dref............url ........stbl...gstsd...........Wmp4a.........................D.....3esds........"........@.............................stts....................stsc.......................Lstsz...................................i...................z...w...m...M....stco................udta....meta......."hdlr........mdirappl.............rilst...!.nam....data........speak_now....cpil....data.............pgap....data.............tmpo....data.............(.too... data........iTunes 12.3.1.23....----....mean....com.apple.iTunes....name....iTunSMPB....data........ 00000000 00000840 00000151 0000000000002E6F 00000000 00000000 00000000 0000
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):233597
                                                                                                                                                                                                                                                    Entropy (8bit):4.348297129897455
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6144:vGYHZaMXpi/hFiLUYvc4Kw8SnVxxPhVi0PAiwfxt:v9KFSnVxxPhVi0PAiwfxt
                                                                                                                                                                                                                                                    MD5:F54E49052430823E7FC25519D3E1EF8E
                                                                                                                                                                                                                                                    SHA1:AAC1A196B8CAC735648DC83D851DA469B0A1BA0A
                                                                                                                                                                                                                                                    SHA-256:ED061BA878959028655F11829A7C4A97A2451D27BCD1B19844BF964D3F858EF6
                                                                                                                                                                                                                                                    SHA-512:8DAE996B930D6E58A282FC3265C39A071D771CC5BA618FB7BE9FAE64522E8F94F7848F80F0AADDF3DDD5ABA1482BF9D56E483BA01D8FEC3B88843F7A5B52CC4D
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:/**. * @license. * Copyright 2015 Bodymovin. * SPDX-License-Identifier: MIT. */../**. * @license. * Copyright 2014-2015, Epistemex by Ken Fyrstenberg and contributions by. * leeoniya SPDX-License-Identifier: MIT. */../**. * @license. * Copyright 2014 David Bau. * SPDX-License-Identifier: MIT. */../**. * @license. * Copyright 2014 - 2015, BezierEasing by Ga.tan Renaudeau. * SPDX-License-Identifier: MIT. */..(typeof navigator !== 'undefined') && (function(root, factory) {. if (typeof define === 'function' && define.amd) {. define(function() {. return factory(root);. });. } else if (typeof module === 'object' && module.exports) {. module.exports = factory(root);. } else {. root.lottie = factory(root);. root.bodymovin = root.lottie;. }.}((window || {}), function(window) {. 'use strict';. var h, e = 'http://www.w3.org/2000/svg', A = '', s = -999999, i = !0,. n = /^((?!chrome|android).)*safari/i.test(navigator.userAgent),. _ = Math.pow, k = Math.sqr
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):341
                                                                                                                                                                                                                                                    Entropy (8bit):4.845385553639442
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slhohgqWHiA4vmI4lAwuQgQIVY6Wqx5Xt6M0TRcmQTIfyuETUrNmraXnPt:t4noOAvmRHnIq6JmM0T7QobETUrsOpk8
                                                                                                                                                                                                                                                    MD5:A83C2EDA381FB2C86BE7587C8D53C330
                                                                                                                                                                                                                                                    SHA1:ECA052D4491403B1731D2FA36176CDAA4DD76F11
                                                                                                                                                                                                                                                    SHA-256:B011A7CD5658F11324619697CE2EA15178B057622074AE6CB687A0E95D978EC2
                                                                                                                                                                                                                                                    SHA-512:03C807382DC1320EFE94B3B47F30988F9153DDB655245139ECF40D90C97760FBCCFB117933736137BA4280D8964896B0ABBB64278BDA324A75BA7CD27557FDBE
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" style="enable-background:new 0 0 24 24;" viewBox="0 0 24 24" width="24"><path d="M12.5 6.44v-.5C13.36 5.71 14 4.93 14 4c0-1.1-.9-2-2-2s-2 .9-2 2h1c0-.55.45-1 1-1s1 .45 1 1-.45 1-1 1h-.5v1.44L4 13h2v6h1v2h1v-2h2v3h1v-3h2v2h1v-2h1v-3h3v-3h2l-7.5-6.56zM6.66 12 12 7.33 17.34 12H6.66z"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):31
                                                                                                                                                                                                                                                    Entropy (8bit):4.631615665225585
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:ITEN/QC1nhn:IIN/QCFh
                                                                                                                                                                                                                                                    MD5:CCC613C6C40BE8D79229455E9F4C88B8
                                                                                                                                                                                                                                                    SHA1:35DD24603A206C4CE25CD5C442B62FA6AD95CE81
                                                                                                                                                                                                                                                    SHA-256:FA34A07C90A5C1F3B2468A9B318AA0EE84D26D4363CB41F8846252FBD11E5991
                                                                                                                                                                                                                                                    SHA-512:1E03391F9B8C98D6F9811E0788B41494AB40D5C3075140C25F32AC1718A8C4D6295BD024E18C8303C8385EC36CAF1F65B782803170E3E63177029165BEA09507
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:,...sabr.malformed_config.... .
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):146
                                                                                                                                                                                                                                                    Entropy (8bit):4.927838870881226
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHPPQGZYurgvCo0/:tI9mc4slhohC/vmI4PPQG7rQCz
                                                                                                                                                                                                                                                    MD5:F00EABC2D958B20D27018698E9EE9D5A
                                                                                                                                                                                                                                                    SHA1:F1924FD47C49C7B40C3AC7B983137345C7D36D4F
                                                                                                                                                                                                                                                    SHA-256:36EDBAF2D04F3475DE1BA1B3EEADDCA06F232CA0B35AF734A218A8974B9F0D9A
                                                                                                                                                                                                                                                    SHA-512:4532BE68AF977C96DF2A768C2059827142A8F0773F2010CBF160B9F81B2AEEEBD635AFC2092DBA38CF355B0912DEF6DD51E601FE6112EE944BE28A122FD4B60E
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M21 7H3V5h18v2zm0 4H3v2h18v-2zm0 6H3v2h18v-2z"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):216
                                                                                                                                                                                                                                                    Entropy (8bit):4.800786010781648
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slhohC/vmI4TK4G2aCM0xt0WGSSJhEi:t4noU/vmRTKd2aCJiWGXEi
                                                                                                                                                                                                                                                    MD5:4769BF33E9F7764A9E55468B4B2FDD43
                                                                                                                                                                                                                                                    SHA1:018175AA909257C549153A1488B9C7FFFDEDA23E
                                                                                                                                                                                                                                                    SHA-256:53A433282E4E3F47144F41EAA4143F35763DB4616DF7791008A1AF78D32C975A
                                                                                                                                                                                                                                                    SHA-512:C78FA4DF431A81B903586FCA21B3315E781AE374B1443147EDAE2F961CBEB4A021F2BF363F39516380D596C3C448B9350D8FCE8A3A2C2CC1B28ED0FF11D26FCD
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_fill/clock/v7/24px.svg
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M12 2C6.48 2 2 6.48 2 12s4.48 10 10 10 10-4.48 10-10S17.52 2 12 2zm2.97 14.95L10 13.87V7h2v5.76l4.03 2.49-1.06 1.7z"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 128x128, components 3
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):4013
                                                                                                                                                                                                                                                    Entropy (8bit):7.851054079626106
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:0rbnKWt57YOiKC4t36TOZQLwZmjtgtiXXwHCD4KBrgMitF/b:mfrY3hssBjSiXAHYitFj
                                                                                                                                                                                                                                                    MD5:90B3780038931294CCEC12827B35973E
                                                                                                                                                                                                                                                    SHA1:A3BF1F46D844FCCA2AA31F5B64AF50F33F605C2F
                                                                                                                                                                                                                                                    SHA-256:A7C7AB3A547F225F9BDD059F51C55A38AA95614DB97EF14E799E8421E666B5EF
                                                                                                                                                                                                                                                    SHA-512:B2B92DA0749D1A10601CE11A3C1E3E24DE5BEC5C1AC44B4A2742F0D1FD3E4ED7F55F0F98E8B2A4259A6E84C6C3A23E263E01A7CC57ABC5EA576F6C240024A872
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:......JFIF......................................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...........7%.%77777777777777777777777777777777777777777777777777..........."........................................M........................!..1A.."Qaq....#6Bs.....&2RTbr.....CDd..%35ESct...................................%........................!.1QRAa.Bq"............?..4QE..QE..QE..QE..QE..QE..QE..QE.q.....mm..'.Dv.....8-.G:..Q...hM...)...q+)J...#D..H.M.{x.F....eT.}..[.<....q.2.B...A.k....Y#$..x7..6...x>hw...j.V.m....tc.....terq...[.."...C...B.H^q.k^..q...m..g..H-JB.|.)a.........0j.~.=)......)...y.\........>..}9B.H.:M.._j;+nn.,..z..8......%.'5.^q.....QJ..:...j4'Q.s..R]9.._.....$}.>........>..}4m.Sz7jKR...<.K.e.......B...<rw|kn.[.U..)...R].......:..N.II>.:..9.......>..}x= .......W.C~..5.....\......Se............:.t.p.U."+,>...F...+I8.......GV....VWH.D.I...{n}....{'=\r<......ni.+.is$9...6..%k....l.O.o..~.>.F.=:k..jCkyejKN.....N6..D........~..f..m....F...\..tT.@
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):193
                                                                                                                                                                                                                                                    Entropy (8bit):4.760511517259426
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHlbRviTOnQFOaZ0mbtUUWcFtTcFM4UXo:tI9mc4slhohC/vmVR6q8ZvNbfQfirc
                                                                                                                                                                                                                                                    MD5:9C452955A4281F736C8786F3C0876419
                                                                                                                                                                                                                                                    SHA1:104D443B65C15A1CA934FA449520DC81D3C067DF
                                                                                                                                                                                                                                                    SHA-256:5968B4C826F14A991A83B0FF27573BD4A20FD5BB16F79140D399C2E7413BED10
                                                                                                                                                                                                                                                    SHA-512:F66BB34FA7FDAFBF4516105B2AA65315BF6836A71EB98043872E454988A2B17CF7F62254E234C7F07FC282C8926E690388F7F65F186823FD8478D7902ABC7B65
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><polygon points="18.65,11.65 12,18.29 12,4 11,4 11,18.29 4.35,11.65 3.65,12.35 11.5,20.21 19.35,12.35"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:PNG image data, 144 x 144, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1604
                                                                                                                                                                                                                                                    Entropy (8bit):7.723372099973179
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:TPbPgjm7s5b16z1NLFmP7a0tZ7cNIscItJjgMzu/xzBbBA8xX8Cy0O88qzB:TDAQkhEFcabIsP/kMzu/x1uVCy0OId
                                                                                                                                                                                                                                                    MD5:0D4401E3204C5BDED7BDA1BC5006C8BB
                                                                                                                                                                                                                                                    SHA1:5B685826D7FB7D2CF3B26A1433EEE436B6106648
                                                                                                                                                                                                                                                    SHA-256:8BB54B1D8FD6C36C9682BAE40C1B8C1AF35AFB4B41E9A32E4202D24EF097A7A8
                                                                                                                                                                                                                                                    SHA-512:1E99AB788AB678D734AE55095FD442A5064982521ED72E71134A57989F2A73A586ACF5754E8ACBC458EAADB42904A1CE0F220008EC1954A67CD0B86D0DB57973
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............F.....IDATx.....$I.F.m.m.m.wl.m.,....?#262f....v....u....j-3C4. ...................................@@ ..@@k....,...r.\&..].<%o.{.. ....H.I'.....Kj..en....L.A....k"...T....yM......Z....x9Pv...! .....)7....".....q2C..H.L...O.K}.Y...&...+.....P....E.(.d..j..... /.y..*.H.....Tl..R.....Wx@.K..JR,.SP,.d.....g]yQ..r...UYo...?......Kv..(..5A.yi.....~....C^K.{OT^<.K.1.z.z....X.x5m@A<GJ.X.(.....H.(C.t..x..+.P,{...s.4...f.x..bi.....(.......1........X...e.4\,..S..?.4.9>..e.:X....a@....85..I1 .w..}#.d..0..b@.j.....2.3.h.........zl.D.....Y,..lmv.....kk...b9/5......f;..._>.v.].7...y....l... ;.n.....2..qB.w......(..].... 2w.......OA..G..6?.0.{...)....t..^7[.8......~%.2..`.co#..~t..#.r.-..kd....r.H.....e...w.F..N..pFN4..1....+.e8.;..{...ur.."..q...+.m..........;~...k......J..r....5..J..f.P.....i.O..i......g....>7[.\.\.J.h...f.<..k....h.O.Nf.\...+...YZ`.A..MO# ..r...9..'.U5.W&.U..@...@.D@....."..Lt..3.S...."M.....W..P..h.g$rFb6...:..
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):778
                                                                                                                                                                                                                                                    Entropy (8bit):4.260772867505465
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:t4tM65jghuamzC41gZVz1QDUQ2R6a2qanGgmonPQ/0:t4tMMjwuamzz1gZLQER6lLmoI/0
                                                                                                                                                                                                                                                    MD5:C912F19C8AAE23F530DFDDD4D7BBA780
                                                                                                                                                                                                                                                    SHA1:40C607FABFDE63E2A4D92462FEC123A2D52D1F8E
                                                                                                                                                                                                                                                    SHA-256:E593ED5B1D641EA4F61CD2308346A608EE088E293AC177881E4CB43969B87E05
                                                                                                                                                                                                                                                    SHA-512:377D00EF8981C127EB1A573731B1EC22DA072DED23E7D920834C88F280FEFD160885D9EFEF3F8C6B942DB280685ACED73B2D7240ED55FB85947D8180A1FFBC37
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M6.15895 20.0023C5.32221 20.0023 4.54031 19.586 4.07317 18.8918C3.30492 17.7502 3.31241 16.255 4.09205 15.1211L4.82045 14.0617L4.14538 12.4963C3.74297 11.5632 3.84031 10.4898 4.40399 9.64424L5.50013 8.00004L5.50013 6.00231C5.50013 4.89774 6.39557 4.00231 7.50014 4.00232L20.0001 4.00239C21.1047 4.0024 22.0001 4.89783 22.0001 6.0024L22.0001 19.1736C22.0001 20.0073 21.7396 20.8201 21.2551 21.4985L16.1368 28.6641C15.9224 28.9643 15.5279 29.0747 15.1888 28.9294C13.4238 28.1729 12.4653 26.2504 12.9234 24.3856L14.0001 20.0024L6.15895 20.0023ZM27 18.5001C28.1046 18.5001 29 17.6046 29 16.5001L29 6.00006C29 4.89549 28.1046 4.00006 27 4.00006L24 4.00006L24 18.5001L27 18.5001Z"></path></svg>.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):484
                                                                                                                                                                                                                                                    Entropy (8bit):4.378279176071406
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:t4noU/vmRhChc2LX7pC52k+N4ezW0qw9DIRSY:t4oU/vYqVG2kCCw2Rz
                                                                                                                                                                                                                                                    MD5:2739BB8635C4631E78B240C8B83D102A
                                                                                                                                                                                                                                                    SHA1:38B8FDB6A8444513D18378E789547B377CA46DDB
                                                                                                                                                                                                                                                    SHA-256:FDE8C85A62FB4E29C3CD902167B791D0D06C3AEEF85C8DDDF3212287FB771A0B
                                                                                                                                                                                                                                                    SHA-512:A2A5F5AF163E487943608C9646A6F30BF870607FC7753C14621BC9592483713D9E2F4B40A63030AC820F56E310D3116E78E3E959AD869E9F77FFE9EC6C133CD8
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M19.56 12c0-.39-.03-.77-.09-1.14l2.19-2.13-2-3.46-2.92.83c-.6-.48-1.27-.87-2-1.14L14 2h-4l-.74 2.96c-.73.27-1.4.66-2 1.14l-2.92-.83-2 3.46 2.19 2.13c-.06.37-.09.75-.09 1.14s.03.77.09 1.14l-2.19 2.13 2 3.46 2.92-.83c.6.48 1.27.87 2 1.14L10 22h4l.74-2.96c.73-.27 1.4-.66 2-1.14l2.92.83 2-3.46-2.19-2.13c.06-.37.09-.75.09-1.14zM12 16c-2.21 0-4-1.79-4-4s1.79-4 4-4 4 1.79 4 4-1.79 4-4 4z"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):146
                                                                                                                                                                                                                                                    Entropy (8bit):4.938964132950675
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHPKlhQtNNUunhjQAZi:tI9mc4slhohC/vmI4PKlGtNNUunJQ8i
                                                                                                                                                                                                                                                    MD5:0BB6E79FC4160D867A915A7D17A564FC
                                                                                                                                                                                                                                                    SHA1:E91CB173C9EEDDBFB2E61674DB09618A2479A053
                                                                                                                                                                                                                                                    SHA-256:DD08185E1339EA9B3EEA5B27FC3401E2171CE008523F8038B6B08681B4E05906
                                                                                                                                                                                                                                                    SHA-512:E1CB076164D3013612B36B41EAA43839A463C75104A85262CCC73B250ADEF1EC88D04D2A8F65D99D7EB89D4229022ECB4D3E370EE8BAC272426288A6F68C30F6
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M21 6H3V5h18v1zm0 5H3v1h18v-1zm0 6H3v1h18v-1z"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):191
                                                                                                                                                                                                                                                    Entropy (8bit):4.705262579447954
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHlbRviScJUkRUWJDUU1V0QLEjz5UFDUl:tI9mc4slhohC/vmVR6SWJDNejF2il
                                                                                                                                                                                                                                                    MD5:28B7D5722D774748EB3BEE51D246A9A8
                                                                                                                                                                                                                                                    SHA1:B61B3FA044EA865243E2FF195A81AF1027A9F152
                                                                                                                                                                                                                                                    SHA-256:9B70EAE3BBA1AFC60819D43E37AF558FAB2D1C429DD940DCAB4B35E23BD51989
                                                                                                                                                                                                                                                    SHA-512:9E8D26D7EA3B6ED05348EB75555FDCB001AECC24AB8516AE8058C3B7FA6B791CAB056A31FBEAFEC18C9E97FB39657B07EA7ABE3E3347B9C9D86FC18AF4943796
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_fill/arrow_down/v2/24px.svg
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><polygon points="18.79,11.29 13,17.09 13,4 11,4 11,17.09 5.21,11.29 3.79,12.71 12,20.91 20.21,12.71"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):287
                                                                                                                                                                                                                                                    Entropy (8bit):4.942964715795682
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slhLJ9hC/vmI4z7yg0AiICpOTRKOFI38:t47N9U/vmRTDiI6mKOGM
                                                                                                                                                                                                                                                    MD5:1B72B0A3A3280DBE3DF3FB5DF68F90E7
                                                                                                                                                                                                                                                    SHA1:4F79E7A51FF1920839B106DC9848BB7BE3702445
                                                                                                                                                                                                                                                    SHA-256:781BA2DA6DA2698EE6727A646CC2B903A848EDCF729376419007185023E4A0F0
                                                                                                                                                                                                                                                    SHA-512:32257B5EE24DFCA90170D4AF48F2C3091EE83277F0F584B4CB46D4290BF6BF4FAE6FEB0D803D6A8B35EEE69E8F292EABE8C3632EAF782B07A8572D1C32BDCC2E
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_fill/lightbulb/v2/24px.svg
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M16 21h-2.28c-.35.6-.98 1-1.72 1s-1.38-.4-1.72-1H8v-1h8v1zm4-11c0 2.96-1.61 5.54-4 6.92V19H8v-2.08C5.61 15.54 4 12.96 4 10c0-4.42 3.58-8 8-8s8 3.58 8 8z"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):31
                                                                                                                                                                                                                                                    Entropy (8bit):4.631615665225585
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:ITEN/QC1nhn:IIN/QCFh
                                                                                                                                                                                                                                                    MD5:CCC613C6C40BE8D79229455E9F4C88B8
                                                                                                                                                                                                                                                    SHA1:35DD24603A206C4CE25CD5C442B62FA6AD95CE81
                                                                                                                                                                                                                                                    SHA-256:FA34A07C90A5C1F3B2468A9B318AA0EE84D26D4363CB41F8846252FBD11E5991
                                                                                                                                                                                                                                                    SHA-512:1E03391F9B8C98D6F9811E0788B41494AB40D5C3075140C25F32AC1718A8C4D6295BD024E18C8303C8385EC36CAF1F65B782803170E3E63177029165BEA09507
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:,...sabr.malformed_config.... .
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):2824
                                                                                                                                                                                                                                                    Entropy (8bit):4.274753950536667
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:+kxlrP7hU65mN6XOKYlN+8zHDy1NjzIfuXj6UtgDzAdSakwOwzWkCJKyht:+kXnh9wN6XBYCcH+z/IfuXj5gDUdSakV
                                                                                                                                                                                                                                                    MD5:E19DE402BC203FD6FAA89A6BEB6E843A
                                                                                                                                                                                                                                                    SHA1:BD992E1B220E3EAF7CC230001087FF7EF03CEE18
                                                                                                                                                                                                                                                    SHA-256:FC5E7333AA61D971E1B565C879790BFE4F96BBBC9AB579B4A9DB28D4F79C99A9
                                                                                                                                                                                                                                                    SHA-512:F5686810469E56AC6A564E0D6FCFC4CD4164926FC526B5FE5ADE93F2E1E365EED661136FD2ADC83984161FFDE87DF7DEF88B9B7C1D7FE5818B0CF2C3C1552A1F
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" version="1.1" x="0px" y="0px" width="24px" height="24px" viewBox="0 0 24 24" enable-background="new 0 0 24 24" xml:space="preserve">. <g>. <g>. <path fill="#FF0033" d="M22.64,13.2c-0.01-1.04-0.62-5.98-0.9-6.74c-0.19-0.5-0.58-1.4-1.31-1.95c-0.94-0.7-1.7-0.83-2.68-0.85 C17.06,3.64,6.12,5.03,4.79,5.51C3.8,5.88,3.03,6.35,2.42,6.95c-0.99,0.98-1.18,1.93-1.02,3.6c0.14,1.52,0.85,6.55,1.21,7.59 c0.39,1.15,1.11,2.03,2.3,2.16c3.62,0.39,4.48-1.6,12.9-1.58c2.55,0.01,3.82-1.11,4.35-2.08C22.77,15.49,22.65,13.99,22.64,13.2z"/>. <path fill="#212121" d="M17.47,4.04C17.47,4.04,17.48,4.04,17.47,4.04c0.94,0.02,1.67,0.14,2.56,0.81 c0.7,0.53,1.08,1.39,1.25,1.86c0.28,0.73,0.85,5.44,0.86,6.43c0.01,0.76,0.12,2.19-0.47,3.28c-0.5,0.92-1.71,1.98-4.13,1.98 c-0.01,0-0.01,0-0.02,0c-0.04,0-0.07,0-0.11,0c-7.23,0-8.55,1.56-11.33,1.56c-0.27,0-0.56-0.02-0.87-0.05 c-1.13-0.12-1.82-0.96-2.19-2.06c-0.34-0.99-1.01-5
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):531
                                                                                                                                                                                                                                                    Entropy (8bit):4.517890434004929
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:t4tM65EVlUbal0YClBze4gKCqRaMcmt+BOgyy9e5PhwWU:t4tMMbS0TBAMdc1QgcdrU
                                                                                                                                                                                                                                                    MD5:D8AB2A29ED285F79AF11A250D2536BC1
                                                                                                                                                                                                                                                    SHA1:B394B72270ECA95336C5780E1F97C0CAD051C0FF
                                                                                                                                                                                                                                                    SHA-256:AAAEF8F774A256E546C1178D91EBBA27FA0F7A7420D7E54DCC4F26D6DD7AB31A
                                                                                                                                                                                                                                                    SHA-512:3F376435B591FCB848D4D259A0DA5BAE15EB8583572C00C6E3041DDB64C1756E48A333EB6144042A45D23E2A45DB623CD78DB5467579051CA674F93C8964FCE2
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://www.gstatic.com/youtube/img/icons/web/youtube_fill/shorts-comment/v2/32px.svg
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M5.5 3C4.11929 3 3 4.11929 3 5.5V21.5C3 22.8807 4.11929 24 5.5 24H22.5L26.7474 28.5741C27.5513 29.4399 29 28.871 29 27.6895V24V5.5C29 4.11929 27.8807 3 26.5 3H5.5ZM8 10.5C8 9.67157 8.67157 9 9.5 9H22.5C23.3284 9 24 9.67157 24 10.5C24 11.3284 23.3284 12 22.5 12H9.5C8.67157 12 8 11.3284 8 10.5ZM8 16.5C8 15.6716 8.67157 15 9.5 15H18.5C19.3284 15 20 15.6716 20 16.5C20 17.3284 19.3284 18 18.5 18H9.5C8.67157 18 8 17.3284 8 16.5Z"></path></svg>.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):165
                                                                                                                                                                                                                                                    Entropy (8bit):4.914928959846639
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcH0wvl7MJJTTtX+nIVrtXypS0:tI9mc4slhohC/vmI4PSTTl+n8le7
                                                                                                                                                                                                                                                    MD5:A64DE7E4B8E12D0201357414E2ED618D
                                                                                                                                                                                                                                                    SHA1:2DEE7B56217F540787CA82D03AB6171D08E23BE1
                                                                                                                                                                                                                                                    SHA-256:BA0D0E7E11AC72A801626946BE1B061DD59D990DD33077A37A08149917A7E930
                                                                                                                                                                                                                                                    SHA-512:A947F3619B2150621376D0CAC479AB6F522CAE7E651A917565050A4BC5ABCE6E60B3652DAC4D1CF90C0255FA09FC8EAA9B31EB6EF6A23D2E31AB497C86AAACB4
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M15 19v-8l7 4-7 4Zm7-12H2v2h20V7Zm-9 6H2v-2h11v2Zm0 4H2v-2h11v2Z"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:PNG image data, 144 x 144, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):5020
                                                                                                                                                                                                                                                    Entropy (8bit):7.920376573446119
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:xllcHitlIxv9vk7C1+I4wWHLihk/xZSbxxSPQslt8aQWPlYUbb:yIIHUCD4wa3S7StwaQMlYUbb
                                                                                                                                                                                                                                                    MD5:7C82A7A04760D0B212BE4D2880E3520C
                                                                                                                                                                                                                                                    SHA1:30215A773CEC0E4D75496E89200F592CE5AC0717
                                                                                                                                                                                                                                                    SHA-256:E39DC3D8C2F82AD2375132A8EFCF521C232D5E2CF08ABEB9BEBE1AD94AFB2157
                                                                                                                                                                                                                                                    SHA-512:1AE18B0547467C7B92E236A426D0D62AD114A943F2D9CB1BC4D2439D60CC15FAF33B6712509DD0AC501136EF7F95F60F3A4E3B3DF5F779EE19BFCB87D3F9AC9A
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://www.youtube.com/s/desktop/b5305900/img/logos/favicon_144x144.png
                                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............F.....gAMA......a....IiCCPsRGB IEC61966-2.1..H..SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):187
                                                                                                                                                                                                                                                    Entropy (8bit):5.110752654085156
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:tIsqDmJS4RKb5sAR+hHAquqFbV9jXReHFAATcvXjXRHRcBHoNcHVaocoaQgeFOK/:tI9mc4slhohgqWHiA4vmI4VPgq
                                                                                                                                                                                                                                                    MD5:590C4B291CE0B9AD72E436BD0777D562
                                                                                                                                                                                                                                                    SHA1:974DC251B395357A38A0EC06CB87C28F70A23CB1
                                                                                                                                                                                                                                                    SHA-256:F40804CDE31FC6CE2B19B2E4DE7189916146031A5D7958B4512D30751B767D00
                                                                                                                                                                                                                                                    SHA-512:5DE6F1C10AF2C9EAD02B9DCA07FC4B23E0B34872CB1904FE2EED57BD2C4739CAC0A5FEE24401B457F146F5A6D43DE807E1D44DD4D33AA3B8BBA33B107428AF77
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_outline/play_arrow/v7/24px.svg
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" style="enable-background:new 0 0 24 24;" viewBox="0 0 24 24" width="24"><path d="M9 5.87 18.2 12 9 18.13V5.87M8 4v16l12-8L8 4z"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):192
                                                                                                                                                                                                                                                    Entropy (8bit):5.1052862366626295
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:tIsqDmJS4RKb5hL6Fb0zVjXRH8+hHiATcvXjXRHRcBHoNcHEkRY4zf9UJtTzWNRI:tI9mc4slhLJ9hC/vmI4zRqj/CIIHZY
                                                                                                                                                                                                                                                    MD5:326BF908127D15320C80C12962A91DCD
                                                                                                                                                                                                                                                    SHA1:D346CFA4AE456C3E070206472F06E90A9DAA8C25
                                                                                                                                                                                                                                                    SHA-256:97DC7B49E38E2084B1877557AF54EBA95BF7FAF06980E0DCCDCA2EAD81E35B60
                                                                                                                                                                                                                                                    SHA-512:E4835907B72B75C09F32416911A4B3535791B54C6BDD0BFA9C0A48399A8E4930CDBD0B32FD13A67002F49F99199FBE358D5B4B89E4609C837E73799FF0D46F08
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_fill/library/v6/24px.svg
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M4 20h14v1H3V6h1v14zM21 3v15H6V3h15zm-4 7.5L11 7v7l6-3.5z"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):207
                                                                                                                                                                                                                                                    Entropy (8bit):5.099700989024115
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slhLJ9hC/vmI4u2U6PTkY5fUgNOJNu:t47N9U/vmR0kTkYZUg2M
                                                                                                                                                                                                                                                    MD5:D9BB191D7185DB63EC946298DE7F9AF9
                                                                                                                                                                                                                                                    SHA1:CDE1E715177A55F8F7C9CE0BB1766481EF215D8A
                                                                                                                                                                                                                                                    SHA-256:40829C1F6F101B7122AB0D9EDC7A4EDB6368448259A74831C2FAD26D865DD90F
                                                                                                                                                                                                                                                    SHA-512:7B8B57273161CA8EC550E7C04AAFA34A8C48CE66FBFB5123C48F84AE4A5C9B43C5820EC5D00E62B12D3AFF946ACCC4F1501132FDB034A9E39F83B18E6A7CDAB0
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_outline/library/v6/24px.svg
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="m11 7 6 3.5-6 3.5V7zm7 13H4V6H3v15h15v-1zm3-2H6V3h15v15zM7 17h13V4H7v13z"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):332
                                                                                                                                                                                                                                                    Entropy (8bit):4.296126422761529
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slhohC/vmI4FCvslQHcUiC7Q3ajuWskpwpWvWuMUMU2ldUiiW8kWuMUMUy:t4noU/vmRUslQ8+QKjupkpwpWvWuMUMk
                                                                                                                                                                                                                                                    MD5:F94123242618D16B950113BD6F22229D
                                                                                                                                                                                                                                                    SHA1:28B2E7A4ADB970446E442AE187E07328A68C1687
                                                                                                                                                                                                                                                    SHA-256:EC4C1E58EBA5A80E78C1B52486930F60634B4940322F230C236ABDCFD9F92DEC
                                                                                                                                                                                                                                                    SHA-512:E54B679A15465BEF172F1C364E34337B0C97D92C0F6C444253C8B69CD7147FD728DFEB1CDFA0DB64F0C13DC04999FB7CCE3C6CF49E77B4D1BA50798D9EDB3D94
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M7.5 12c0 .83-.67 1.5-1.5 1.5s-1.5-.67-1.5-1.5.67-1.5 1.5-1.5 1.5.67 1.5 1.5zm4.5-1.5c-.83 0-1.5.67-1.5 1.5s.67 1.5 1.5 1.5 1.5-.67 1.5-1.5-.67-1.5-1.5-1.5zm6 0c-.83 0-1.5.67-1.5 1.5s.67 1.5 1.5 1.5 1.5-.67 1.5-1.5-.67-1.5-1.5-1.5z"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (578)
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):162293
                                                                                                                                                                                                                                                    Entropy (8bit):5.692070327046636
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3072:OaL52Ix2MwasRnh8+fRUUJtNC8QuBlzloetQtGr:vL5lxeRnhRTNC8QuBlzxT
                                                                                                                                                                                                                                                    MD5:7771C94DCD70A9F30A1D592BF58D796C
                                                                                                                                                                                                                                                    SHA1:9A33752169F3B290C68C6A68048028CB49D0D5AF
                                                                                                                                                                                                                                                    SHA-256:3EF7B97962AB426D10B8C7DB9BB1BFC0E37168E7AB3E6A9879A7CE5E4023EC5A
                                                                                                                                                                                                                                                    SHA-512:376D3E1C15629645FD121A09B373C8EBFB0F48734ACD220CC348635000D615984641258341029DB15948A1522A7501E079B3B562B83AF65B0CBECB50FB0AB04A
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:(function(g){var window=this;'use strict';var q$2=function(p){var C=new g.Lz("und",new g.BR("Default","und",!0));C.captionTracks=p.captionTracks;return C},Itc=function(p){return new g.vX(function(C,V){var N=p.length,H=[];.if(N)for(var X=function(l,t){N--;H[l]=t;N==0&&C(H)},d=function(l){V(l)},a,E=0;E<p.length;E++)a=p[E],g.QtV(a,g.QL(X,E),d);.else C(H)})},bA=function(p){this.T=p},Ai=function(){bA.apply(this,arguments)},bNy=function(){Ai.apply(this,arguments)},A$c=function(){Ai.apply(this,arguments)},oNc=function(){Ai.apply(this,arguments)},kqE=function(){Ai.apply(this,arguments)},xj8=function(){Ai.apply(this,arguments)},Y$F=function(){bA.apply(this,arguments)},zZ8=function(){Ai.apply(this,arguments)},RZG=function(){Ai.apply(this,arguments)},nN2=function(){Ai.apply(this,arguments)},eZ0=function(){Ai.apply(this,arguments)},P3v=function(){Ai.apply(this,.arguments)},wi2=function(){Ai.apply(this,arguments)},$j5=function(){Ai.apply(this,arguments)},L0f=function(){Ai.apply(this,arguments)},gNY
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):726
                                                                                                                                                                                                                                                    Entropy (8bit):4.339020219837034
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:t4tM65hacbIQEJzqgnuTx9DcwBCkrcE+DDuqE3kjZRpQNtdhlwcf9iSBcG7BihbX:t4tMMt9EgFEFu+eq7fpQNtdMcf9iSqku
                                                                                                                                                                                                                                                    MD5:1B8EC16A3060F8866E64FCDC09FF7185
                                                                                                                                                                                                                                                    SHA1:B5E017E0D46F2DB0FC18A5E74F740D69FEED0372
                                                                                                                                                                                                                                                    SHA-256:4E4AAE10A6FD5B8F86E1565507983459C3D0F474313547C9DAB176F83261A523
                                                                                                                                                                                                                                                    SHA-512:07CD2A5466B397E612EB7A9827646BF0606031ECAE1771DCD93360BFF0F14477ABCD0F70B215C21879C9C5BA5E64BA9114CB036D7D401BE873DE1F84CC40B888
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://www.gstatic.com/youtube/img/icons/web/youtube_fill/shorts-like/v2/32px.svg
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M25.8411 11.9977C26.6778 11.9977 27.4597 12.414 27.9268 13.1082C28.6951 14.2498 28.6876 15.745 27.908 16.8789L27.1796 17.9383L27.8546 19.5037C28.257 20.4368 28.1597 21.5102 27.596 22.3558L26.4999 24V25.9977C26.4999 27.1023 25.6044 27.9977 24.4999 27.9977L11.9999 27.9976C10.8953 27.9976 9.99987 27.1022 9.99987 25.9976V12.8264C9.99987 11.9927 10.2604 11.1799 10.7449 10.5015L15.8632 3.33586C16.0776 3.03569 16.4721 2.92531 16.8112 3.07062C18.5762 3.82706 19.5347 5.74955 19.0766 7.6144L17.9999 11.9976L25.8411 11.9977ZM5 13.4999C3.89543 13.4999 3 14.3954 3 15.4999V25.9999C3 27.1045 3.89543 27.9999 5 27.9999H8V13.4999H5Z"></path></svg>.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):184
                                                                                                                                                                                                                                                    Entropy (8bit):4.979692330240301
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:tIsqDmJS4RKb5hL6Fb0zVjXRH8+hHiATcvXjXRHRcBHoNcHELK9hrqgrNI2fSb8:tI9mc4slhLJ9hC/vmI42shrlrNI26b8
                                                                                                                                                                                                                                                    MD5:BE80E385F4A43E39B89AA315010E5AFC
                                                                                                                                                                                                                                                    SHA1:C48EF18CD412B3F8E96C8A9F10418C10BDC01557
                                                                                                                                                                                                                                                    SHA-256:6EC0894C8BEEEE04A033DFFBE2E54E1BC3C6C8CE4A75738F4E5A13EBA571B2D9
                                                                                                                                                                                                                                                    SHA-512:73FBC9F5EC906A6F95A2BCF002A021DA499AEB87023A77345416CA04FFA8148C776E90ADC0CE9F45FBF093F2D6506D0803ED5E73DC46A3DC747FCF71CFEB96DC
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_fill/message_bubble_alert/v6/24px.svg
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M4 2v20l5-5h11V2H4zm9 12h-2v-2h2v2zm0-3h-2V5h2v6z"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):17560
                                                                                                                                                                                                                                                    Entropy (8bit):7.954865714632017
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:xrCaYqIalh+O+geazhBHDnRMth0L11fnVwvqzLfhz:xr1j1reazhFRMthAPfVwiXF
                                                                                                                                                                                                                                                    MD5:074E969BB4B56ACD26091B19784DF7E2
                                                                                                                                                                                                                                                    SHA1:0B8F66FD70F29859EA25EE481FF33F93BB84D512
                                                                                                                                                                                                                                                    SHA-256:405893B0BF0B3E87141E7048E1CB6665CA5593FEA1B159CA0CE90E77D049C51A
                                                                                                                                                                                                                                                    SHA-512:0E7286126446B64EFB16D8891AE2A649E4CCCE337510EBA812294E78B78D3D2680F4504BFCAC7A8347E809C2E3FD905215ED711F60894B25A5BEEFF252372C8F
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://i.ytimg.com/vi/dQw4w9WgXcQ/hqdefault.jpg
                                                                                                                                                                                                                                                    Preview:......JFIF......................................................................................................................................................h...."........................................T.........................!.1A..Qaq.."2RS.....#Bs.......3b......Cr...$45Tt..%...cd.................................1........................!1..AQaq."#23R....B................?....B... ..B... ..B... ..B... ..B... ..B... ..B... ..B... ..B... ..B... ..B... ..B... ..B... ..B... ..B... ..B... ..B... ..B... ..B... ..B... ..B... ..B... ..B... ..B... ..B... ..B... ..B... ..B... ..B... ..B... ...6..*/i..ag.4.\^......,{.d+W.Y..........q{O.h...8..U...........~.....?......SB........Y..Q...?.....C.QB..Oj<.}......G.....v.Z....r..p<.Typ.O.k?.....i...._.....r...uQ...?...j<.}...r.~P..LB.~-.|.=.=............r..wo&u>\...g.cS...I..T.E...^G&.>\...g._U. ...H.|..S.QP.G...9..'.G..A.I..T...>........{R{.~+*..?.'.K...9.}."..rYU.)..=....S.R{.r.;....!_..5^r...,.**..?.'.G/S.s4.dP.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):669
                                                                                                                                                                                                                                                    Entropy (8bit):4.392258836691397
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:t47N9U/vmnqMVveSuXqVytjpdIYnX1Gcekt+7lUJJsUGF7pmAqjb6mUz:t4jU/vfSundBX8wt+osujsz
                                                                                                                                                                                                                                                    MD5:2FC469BBFA86F0452A71C0841D764880
                                                                                                                                                                                                                                                    SHA1:ED84D8A8D42D04498588E03C666FADED521DF292
                                                                                                                                                                                                                                                    SHA-256:27C9E5810D545D84F4968F1DDED0421E78F2B3C28C6C89DEF47D57E079AB1E90
                                                                                                                                                                                                                                                    SHA-512:30C0A81DF9B6BE79670031F934D364575E1A94ED4BB120032687794B15A48EA6C6130F1BFD29D71A094B35DF2FE4E8FDF470F87D0B2140641168CEF3B90DC04C
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_fill/radar_live/v7/24px.svg
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><g><path d="M14 12c0 1.1-.9 2-2 2s-2-.9-2-2 .9-2 2-2 2 .9 2 2zM6.36 6.33 4.95 4.92C3.13 6.73 2 9.24 2 12s1.13 5.27 2.95 7.08l1.41-1.41C4.9 16.22 4 14.21 4 12s.9-4.22 2.36-5.67zm12.69-1.41-1.41 1.41C19.1 7.78 20 9.79 20 12s-.9 4.22-2.36 5.67l1.41 1.41C20.87 17.27 22 14.76 22 12s-1.13-5.27-2.95-7.08zM9.19 9.16 7.77 7.75C6.68 8.83 6 10.34 6 12s.68 3.17 1.77 4.25l1.41-1.41C8.46 14.11 8 13.11 8 12s.46-2.11 1.19-2.84zm7.04-1.41-1.41 1.41C15.54 9.89 16 10.89 16 12s-.46 2.11-1.19 2.84l1.41 1.41C17.32 15.17 18 13.66 18 12s-.68-3.17-1.77-4.25z"/></g></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):406
                                                                                                                                                                                                                                                    Entropy (8bit):4.6370422082139235
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slhohC/vmI4zRhDhjIa5Ql9NNhLkOaXM+1RJ3OrWF13VmUoUfxHA8:t4noU/vmR9hDhjIaOl9oJR5pbUkHb
                                                                                                                                                                                                                                                    MD5:AF8D41053A79258B40CCDBCB3CBDE0EE
                                                                                                                                                                                                                                                    SHA1:361362BC0BFFC588E0F7D4DC04BFBAC7C02EBBE4
                                                                                                                                                                                                                                                    SHA-256:FEA70943AFE49FDAABE42FA012B7EC8F0D1551A12BA88C8A310FEB4F792281BB
                                                                                                                                                                                                                                                    SHA-512:7021D8EAAA7EE73DE9ECC89A92793D8EA01260F7C0A714E9C7A2969DCDB969D6F165DFF6A5F3701300E0BFA3F988DA828276E6DAA5F3EEAD99627101684E24F7
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_outline/person_account/v6/24px.svg
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M4 20h14v1H3V6h1v14zM6 3v15h15V3H6zm2.02 14c.36-2.13 1.93-4.1 5.48-4.1s5.12 1.97 5.48 4.1H8.02zM11 8.5a2.5 2.5 0 015 0 2.5 2.5 0 01-5 0zm3.21 3.43A3.507 3.507 0 0017 8.5C17 6.57 15.43 5 13.5 5S10 6.57 10 8.5c0 1.69 1.2 3.1 2.79 3.43-3.48.26-5.4 2.42-5.78 5.07H7V4h13v13h-.01c-.38-2.65-2.31-4.81-5.78-5.07z"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):183
                                                                                                                                                                                                                                                    Entropy (8bit):5.04119913967567
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:tIsqDmJS4RKb5hL6Fb0zVjXRH8+hHiATcvXjXRHRcBHoNcHmAIb0WNUoOUGf7/:tI9mc4slhLJ9hC/vmI4mtb0PCGz
                                                                                                                                                                                                                                                    MD5:DB8E084413F0D763A3EFBF3573AFC33A
                                                                                                                                                                                                                                                    SHA1:FF8264FCAAC48F90B0CB74E09D65655EFE09488B
                                                                                                                                                                                                                                                    SHA-256:A058F9F44A83FDF8074494F9322A40EF1B6E159DBEEF1E30BDECCE736AFD1E2D
                                                                                                                                                                                                                                                    SHA-512:28A6102E54D20BBAE6D0A4D98971FE4170392A3354B55FD504C0DD1A0896CB5E786D85AFD64EA9EC308009795EB4C8392F2CE22CCD8A6DC4B84CEBFC4929CDEE
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_outline/my_videos/v6/24px.svg
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="m10 8 6 4-6 4V8zm11-5v18H3V3h18zm-1 1H4v16h16V4z"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):260
                                                                                                                                                                                                                                                    Entropy (8bit):4.998915810987614
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4sliHFhC/vmIj5tpS/riWcm94BkEbEPNVF2qBDME:t4IlU/vmwezOElv2ODME
                                                                                                                                                                                                                                                    MD5:0572440CA86B74C4174B5DA2BC87D32B
                                                                                                                                                                                                                                                    SHA1:DE3FB1496AF25A3E5370ABE321BC000C5CB05BA6
                                                                                                                                                                                                                                                    SHA-256:BBBAB80681AC884D6D5F14E65ECE22B2FACEA5257753A05432CD73AC2775146D
                                                                                                                                                                                                                                                    SHA-512:F9A117CFAF30759D09EC6B86FC839E295E8898995E7DA70ED1841B4BE8493B117B33DCE5822DBBEF4AC39B4BF79EFC4E028CEA147B4F1CC5A1E5925A0077B1A4
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_outline/search/v9/24px.svg
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" fill="currentColor" height="24" viewBox="0 0 24 24" width="24"><path clip-rule="evenodd" d="M16.296 16.996a8 8 0 11.707-.708l3.909 3.91-.707.707-3.909-3.909zM18 11a7 7 0 00-14 0 7 7 0 1014 0z" fill-rule="evenodd"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):335
                                                                                                                                                                                                                                                    Entropy (8bit):4.848782964528927
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slhohC/vmI4K+tlq2LwkzdO+iEuUDXpzBX6xjU5SWcYISJ2gLGpnQEVRp3:t4noU/vmRxxVzMHUFXMU5SWclS4AuQQv
                                                                                                                                                                                                                                                    MD5:9F4AFB8B5C116B8C96AD6A0BF69021DB
                                                                                                                                                                                                                                                    SHA1:DA12B34E4705D9875C8CC67EFE0058698E537A78
                                                                                                                                                                                                                                                    SHA-256:61B18613E4A65CB373AED90B59C16370DF577861FBA91C5029B2BFFE6E14EAEB
                                                                                                                                                                                                                                                    SHA-512:3839B172D4A4C0A1D07829DF590C8B3F780DCED47C3C17C79B2B07E71DA35CAED39338E4FDF5A7D6A38C327DB481CD7C41BC601EABB9E01F6FED5D02BE083FE2
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_outline/trophy/v1/24px.svg
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M18 5V2H6v3H3v6l3.23 1.61c.7 2.5 2.97 4.34 5.69 4.38L8 19v3h8v-3l-3.92-2.01c2.72-.04 4.99-1.88 5.69-4.38L21 11V5h-3zM6 11.38l-2-1V6h2v5.38zM15 21H9v-1.39l3-1.54 3 1.54V21zm2-10c0 2.76-2.24 5-5 5s-5-2.24-5-5V3h10v8zm3-.62-2 1V6h2v4.38z"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1158
                                                                                                                                                                                                                                                    Entropy (8bit):4.737213971825594
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:t4LkgSl5guBV6P0sJFCLuLMjwTxCkplkhAQ82YSHXevfU2:+kxlPdLE1fpCAqYS3mV
                                                                                                                                                                                                                                                    MD5:E7FAAE54F9BB364EE1E5C0100750420F
                                                                                                                                                                                                                                                    SHA1:D50C01B7A4F09201396F2DAB279E123EFD9DFE2F
                                                                                                                                                                                                                                                    SHA-256:507726E40DA955FC0C77AF83C86545B9FF4611263F88290574655D169DD248DE
                                                                                                                                                                                                                                                    SHA-512:CB7A4B5FD720C2C2A6421F66E662D1F25AF5DBF7FB1C852B8ACB69CB6F6ACB3F7D068DD16F6238EAA1A8EBE063CCC4C3E73948E9D058A3F4BBF56A9432FDFCDC
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" version="1.1" x="0px" y="0px" width="24px" height="24px" viewBox="0 0 24 24" enable-background="new 0 0 24 24" xml:space="preserve">. <g>. <path fill="#FF0033" d="M11.13,1.21c0.48-0.28,1.26-0.28,1.74,0l8.01,4.64c0.48,0.28,0.87,0.97,0.87,1.53v9.24 c0,0.56-0.39,1.25-0.87,1.53l-8.01,4.64c-0.48,0.28-1.26,0.28-1.74,0l-8.01-4.64c-0.48-0.28-0.87-0.97-0.87-1.53V7.38 c0-0.56,0.39-1.25,0.87-1.53L11.13,1.21z"/>. <polygon fill="#FFFFFF" points="10,15 15,12 10,9 "/>. <path fill="#FFFFFF" d="M12,6c0.11,0,0.19,0.03,0.21,0.04l4.89,2.82c0.05,0.03,0.14,0.2,0.14,0.37v5.67c0,0.17-0.09,0.34-0.14,0.37 l-4.9,2.83c-0.03,0.01-0.1,0.04-0.21,0.04c-0.11,0-0.19-0.03-0.21-0.04l-4.9-2.83c-0.05-0.03-0.15-0.2-0.15-0.37V9.24 c0-0.17,0.1-0.34,0.14-0.37l4.9-2.83C11.82,6.03,11.89,6,12,6 M12,5c-0.25,0-0.51,0.06-0.71,0.18L6.39,8 C5.99,8.23,5.75,8.77,5.75,9.24v5.67c0,0.47,0.24,1,0.64,1.24l4.9,2.83c0.2,0.12,0.46,0.18,0.71,0
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (611)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):7621
                                                                                                                                                                                                                                                    Entropy (8bit):5.356529240463838
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:3G+x6WPDvivMj60qiyx25Sxkr54zxIxsxkvBs3mxQuk8z+jx+wD1bDfx87Y2hDhl:Hj4X0fhwx0rVMUXVvNsQP0VWX
                                                                                                                                                                                                                                                    MD5:A03AEA882DAC36A62482C83687C9C0B4
                                                                                                                                                                                                                                                    SHA1:9DC130D741C3AF22E9F039A183E1F891D6DE2074
                                                                                                                                                                                                                                                    SHA-256:ECEAFDF5B0356095B3DC4D050F8EE9B2EB7AA0900D63C7AFDC10A03ED7CFC0EA
                                                                                                                                                                                                                                                    SHA-512:F9B1FF22300CF736EB3219A1DD49ACB5C37EC2EF9C1EE70D708CD89D93414BB3C77B7E4FFD88F8BD1A2D441B718327B3D1E20B74ED8C7845C3F290CFCEB407FD
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://www.youtube.com/s/player/0b866fa6/player_ias.vflset/en_US/miniplayer.js
                                                                                                                                                                                                                                                    Preview:(function(g){var window=this;'use strict';var IU=function(p,C){g.w.call(this,{L:"button",i_:["ytp-miniplayer-expand-watch-page-button","ytp-button","ytp-miniplayer-button-top-left"],X:{title:"{{title}}","data-tooltip-target-id":"ytp-miniplayer-expand-watch-page-button","aria-keyshortcuts":"i","data-title-no-tooltip":"{{data-title-no-tooltip}}"},j:[{L:"svg",X:{height:"24px",version:"1.1",viewBox:"0 0 24 24",width:"24px"},j:[{L:"g",X:{fill:"none","fill-rule":"evenodd",stroke:"none","stroke-width":"1"},j:[{L:"g",X:{transform:"translate(12.000000, 12.000000) scale(-1, 1) translate(-12.000000, -12.000000) "},.j:[{L:"path",X:{d:"M19,19 L5,19 L5,5 L12,5 L12,3 L5,3 C3.89,3 3,3.9 3,5 L3,19 C3,20.1 3.89,21 5,21 L19,21 C20.1,21 21,20.1 21,19 L21,12 L19,12 L19,19 Z M14,3 L14,5 L17.59,5 L7.76,14.83 L9.17,16.24 L19,6.41 L19,10 L21,10 L21,3 L14,3 Z",fill:"#fff","fill-rule":"nonzero"}}]}]}]}]});this.N=p;this.listen("click",this.onClick,this);this.updateValue("title",g.qh(p,"Expand","i"));this.update({
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 128x128, components 3
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):3664
                                                                                                                                                                                                                                                    Entropy (8bit):7.878840141493248
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:5YHBh5IzywJpn7Drluvr8j9ICSoSrSyikiSJ+ii/:5YD5IGsnrluoummRm
                                                                                                                                                                                                                                                    MD5:8A5E0581049C3F13DB7F538F899B6E3F
                                                                                                                                                                                                                                                    SHA1:404709FB97E97AB5A96243D29D42C62E3B9CC37C
                                                                                                                                                                                                                                                    SHA-256:30123B995A6982A3BC35D4A358AC69FFE27BC4805D2955A62DA9AFE2F6498830
                                                                                                                                                                                                                                                    SHA-512:8B0459CB187E890BD07B6A24C8344FC80FE2245C44ACBA68625DA548865148D5EBAEA4D0D127CC0E85AE2639BE6BF9ED9DC371C8848BCD49B6FA2C68606A2468
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://encrypted-tbn2.gstatic.com/shopping?q=tbn:ANd9GcRYthfwoUHB0chkSOfG8plQhijNusUeqj1BvPl5yXjrNLkFShy_IoEb0CyOhQ92wjVcqp79cSc
                                                                                                                                                                                                                                                    Preview:......JFIF......................................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...........7%.%77777777777777777777777777777777777777777777777777..........."........................................<........................!.1A.."Qaq2...#B....R...3Cr..$Sb................................."........................!1."AQa2............?...vFu....0...Y=3\..e..QH..B.%W....Z..R.O.n.A.Au....n@....{...P.C..Xn1.aB.....:..0....dL.1L.G..........B9C'.p...8.|...'.C....{Vf..!.b....t..s9.Z...si....4...L...A.9.9r&..f.@.gv........"bx........LxFn....-.6..j......&..XVg.{n(.....',O...*.-V[i..8..q....p%2....'....8...F`..2..#.....#...RJ.R7eM.I..|..5[.jq.R8.....6<-.8rN7.<.M..2,.9J...`...q....Tr.p.)$....b../..|..D.N....~.So.&.........g.(...:eFzy.>u.8B....\.8v..O..+4k.S..J...C...=7.LF.:..d ....c.I.I8..sS...Iz.mao.....<@...|Gz.}_..;Dp.gn.B.y.3L5........g.5m.@....x..._0z0..5s.j.'../..|k....j/y.....).@q..../.....@...8.RF8...p.uh.%...>.N.,..p....P.z6.7...c..&U.d(...
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):184
                                                                                                                                                                                                                                                    Entropy (8bit):4.979692330240301
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:tIsqDmJS4RKb5hL6Fb0zVjXRH8+hHiATcvXjXRHRcBHoNcHELK9hrqgrNI2fSb8:tI9mc4slhLJ9hC/vmI42shrlrNI26b8
                                                                                                                                                                                                                                                    MD5:BE80E385F4A43E39B89AA315010E5AFC
                                                                                                                                                                                                                                                    SHA1:C48EF18CD412B3F8E96C8A9F10418C10BDC01557
                                                                                                                                                                                                                                                    SHA-256:6EC0894C8BEEEE04A033DFFBE2E54E1BC3C6C8CE4A75738F4E5A13EBA571B2D9
                                                                                                                                                                                                                                                    SHA-512:73FBC9F5EC906A6F95A2BCF002A021DA499AEB87023A77345416CA04FFA8148C776E90ADC0CE9F45FBF093F2D6506D0803ED5E73DC46A3DC747FCF71CFEB96DC
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M4 2v20l5-5h11V2H4zm9 12h-2v-2h2v2zm0-3h-2V5h2v6z"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (603)
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):8852589
                                                                                                                                                                                                                                                    Entropy (8bit):5.552045212484944
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:49152:+fgsW+oDZrmcgsbGJ/b05PUZvORhgP1+3LP/VGlOcoLpH+UDRIuQ7jnOg9lap78E:YaUt2K1y9R
                                                                                                                                                                                                                                                    MD5:8BF963011D6417108D8F04BD7F6B8CCE
                                                                                                                                                                                                                                                    SHA1:12650F56112C1750645DAAF1BA23F2F0A8BED6E1
                                                                                                                                                                                                                                                    SHA-256:561F251F5FD5F4669D4161254583140461F0E0CE0EF006C2A12612199634329B
                                                                                                                                                                                                                                                    SHA-512:4CEE46E31CCA953E7549733B5187AB4E0F19BBE54ED61DE8B041E4A3B494A9C5605C82C506B206B37CD0436DD3033817BF1761C838AAB93F5D6CF97E2307CB29
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:"use strict";this.default_kevlar_base=this.default_kevlar_base||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};.(0,_._F_toggles_initialize)([]);./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC All Rights Reserved... Use of this source code is governed by an MIT-style license that can be. found in the LICENSE file at https://angular.dev/license.*/./*.. Copyright 2017 Google LLC. SPDX-License-Identifier: BSD-3-Clause.*/./*. SPDX-License-Identifier: Apache-2.0.*/./*.. (The MIT License).. Copyright (C) 2014 by Vitaly Puzrin.. Permission is hereby granted, free of charge, to any person obtaining a copy. of this software and associated documentation files (the "Software"), to deal. in the Software without restriction, including without limita
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 48x48, components 3
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1343
                                                                                                                                                                                                                                                    Entropy (8bit):7.555792191061009
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:tXCha/B0xwwmHkKNkSKehK/cMf2XDdk6zZNSc9vnclXDKEi9kRwApV8SYJ2GlNt:tysByFVaISDdk6zac9vcVDZwApfYJ2E
                                                                                                                                                                                                                                                    MD5:87D1C6D1B019A3D6A40E9D4BC99FAC2A
                                                                                                                                                                                                                                                    SHA1:F055A188C690D499E7073363D8A59FBB2E208109
                                                                                                                                                                                                                                                    SHA-256:076BD550C46299856661E12CD63DD1995D5A1145C67AAB89A254579A9646A4FC
                                                                                                                                                                                                                                                    SHA-512:C25FE762C386B89FF3E681395CB5D32FB2EF659EC53C57785C18519C599C2953F0A6F7F00EBBCADB56B544D169EF9A14982D12D19A3B7342D8DDBC1E9267916F
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:......JFIF......................................................................................................................................................0.0..........................................+............................!1."#AQq.a.2................................+.......................!1AQ.#........"q.2............?..k.|B=9.).u..../..X...X.h.{...fII...8....w#~......rKP.[.n.....l...$L.F..e.H...:. ...r.z...;...:^.`4boV~..^.&..o......@...t...m...O....|.dyU..m...5/..$.H.$..E.............-;H..R.a.E....I......A...K.M<.E_i..h.jyX......L..=.I..Uv.)l.E.b...]l.K.o^..&f,a2.'...L..<r..}8,...q.q.4..*.1,O..O1...f...o.MGP`x.@......`...;9z..w.....O..y.|...w;e......8.M.........).Y{}9].s.P.........\.b...>.%..I.....p...b0.J.B.7..L...M..1..y..k.^s..;..&.q.uD..-..UX.G#...5....$.,v..1V...x..U...W..<.2..{.83I.`.s(.g.....H.<....I._..mER...........<..3..U.Ir.kYy!.."...u.....'..#.....wv.Z..h...O..u2.3+.1..C|.]gJ..mN.US.....0..U;PF..:<.N.........!..6..."....k.@.FE
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):398
                                                                                                                                                                                                                                                    Entropy (8bit):4.820547366953078
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:t47N9U/vmRTDiI6mKOG7bTJ1XUfCRimfDqQehW:t4jU/v0rdGHTJCfCw+qi
                                                                                                                                                                                                                                                    MD5:2A0EC6EB2D5A6F6DEF85A2B9A667C42F
                                                                                                                                                                                                                                                    SHA1:08BA82555D8CA056757BEAC3F8B443A1F60C6061
                                                                                                                                                                                                                                                    SHA-256:85357D329507B0542A21870A328E20F77E6E991BC97D86EC0ACD2521A3C12332
                                                                                                                                                                                                                                                    SHA-512:60AD37CE0204D2F8C60E8F91405E97913E6481E09B4AFF28809573420B988E5AEAB5D77E6B55C8CFAE38D2EA0B228AE7A2EF2CF47FD2B461996B894834BFE9C9
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M16 21h-2.28c-.35.6-.98 1-1.72 1s-1.38-.4-1.72-1H8v-1h8v1zm4-11c0 2.96-1.61 5.54-4 6.92V19H8v-2.08C5.61 15.54 4 12.96 4 10c0-4.42 3.58-8 8-8s8 3.58 8 8zm-5 8v-1.66l.5-.29C17.66 14.8 19 12.48 19 10c0-3.86-3.14-7-7-7s-7 3.14-7 7c0 2.48 1.34 4.8 3.5 6.06l.5.28V18h6z"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):726
                                                                                                                                                                                                                                                    Entropy (8bit):4.339020219837034
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:t4tM65hacbIQEJzqgnuTx9DcwBCkrcE+DDuqE3kjZRpQNtdhlwcf9iSBcG7BihbX:t4tMMt9EgFEFu+eq7fpQNtdMcf9iSqku
                                                                                                                                                                                                                                                    MD5:1B8EC16A3060F8866E64FCDC09FF7185
                                                                                                                                                                                                                                                    SHA1:B5E017E0D46F2DB0FC18A5E74F740D69FEED0372
                                                                                                                                                                                                                                                    SHA-256:4E4AAE10A6FD5B8F86E1565507983459C3D0F474313547C9DAB176F83261A523
                                                                                                                                                                                                                                                    SHA-512:07CD2A5466B397E612EB7A9827646BF0606031ECAE1771DCD93360BFF0F14477ABCD0F70B215C21879C9C5BA5E64BA9114CB036D7D401BE873DE1F84CC40B888
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M25.8411 11.9977C26.6778 11.9977 27.4597 12.414 27.9268 13.1082C28.6951 14.2498 28.6876 15.745 27.908 16.8789L27.1796 17.9383L27.8546 19.5037C28.257 20.4368 28.1597 21.5102 27.596 22.3558L26.4999 24V25.9977C26.4999 27.1023 25.6044 27.9977 24.4999 27.9977L11.9999 27.9976C10.8953 27.9976 9.99987 27.1022 9.99987 25.9976V12.8264C9.99987 11.9927 10.2604 11.1799 10.7449 10.5015L15.8632 3.33586C16.0776 3.03569 16.4721 2.92531 16.8112 3.07062C18.5762 3.82706 19.5347 5.74955 19.0766 7.6144L17.9999 11.9976L25.8411 11.9977ZM5 13.4999C3.89543 13.4999 3 14.3954 3 15.4999V25.9999C3 27.1045 3.89543 27.9999 5 27.9999H8V13.4999H5Z"></path></svg>.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):561
                                                                                                                                                                                                                                                    Entropy (8bit):4.664076278294878
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:t47N9U/vmRBoGaBoVOLgbvSFWeGzE+5OPiufVKJXbsUFSQiYHUloL:t4jU/vRGaBoc2SLX9fUb12NSL
                                                                                                                                                                                                                                                    MD5:627CBC730DA8617E4FDA79BB7FC35F2F
                                                                                                                                                                                                                                                    SHA1:C1CF15F3D7BD2AC64B329E353D26771F5C13FE77
                                                                                                                                                                                                                                                    SHA-256:817119ECC2BC54779A271A53B347E8AF33C2544934D642D7877E99267BB0745B
                                                                                                                                                                                                                                                    SHA-512:FB2299DC0272ECE197FE5656C0ABF1E6CF96F5D25F3D135D2DCE3D7CF50C189BC0C9C73D1B042020DB47B2FD680230C61F9A6D599D385CEFFAC87F20CEB69555
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_outline/thumb_up/v17/24px.svg
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M18.77,11h-4.23l1.52-4.94C16.38,5.03,15.54,4,14.38,4c-0.58,0-1.14,0.24-1.52,0.65L7,11H3v10h4h1h9.43 c1.06,0,1.98-0.67,2.19-1.61l1.34-6C21.23,12.15,20.18,11,18.77,11z M7,20H4v-8h3V20z M19.98,13.17l-1.34,6 C18.54,19.65,18.03,20,17.43,20H8v-8.61l5.6-6.06C13.79,5.12,14.08,5,14.38,5c0.26,0,0.5,0.11,0.63,0.3 c0.07,0.1,0.15,0.26,0.09,0.47l-1.52,4.94L13.18,12h1.35h4.23c0.41,0,0.8,0.17,1.03,0.46C19.92,12.61,20.05,12.86,19.98,13.17z"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):241
                                                                                                                                                                                                                                                    Entropy (8bit):5.137838894912298
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slhLJ9hC/vmI4hNpDCbNBdANjcmgTLMAqY:t47N9U/vmRhNpCsYNLzqY
                                                                                                                                                                                                                                                    MD5:2BEBB6EA2A23E97C81427106D9722D4E
                                                                                                                                                                                                                                                    SHA1:38DC371BFBF0DCA768A702E89ED00877F34621E7
                                                                                                                                                                                                                                                    SHA-256:4C4B6AEA58201D13608EEB52B960E052E9C7D677B7281CAF0E6B713A3E2F223B
                                                                                                                                                                                                                                                    SHA-512:F4BE381ECF6616EB82FC4B139BC67E6EEE70B1B71581150FF4E69E09E0B6EDA8729536413CDAAB38642F0616944089F96A3DA8369B56870D1118E91B67C2FEC9
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_fill/news/v2/24px.svg
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M3 3.03V21h14l4-4V3.03H3zM6 6h12v2H6V6zm7 9v-2h5v2h-5zm0-3v-2h5v2h-5zm-1 6H6v-8h6v8zm4-2h3.99L16 19.99V16z"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):182
                                                                                                                                                                                                                                                    Entropy (8bit):4.923041841279974
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHaxhTIQfaaiBFbCcD8o+fmQGq18i:tI9mc4slhohC/vmI4OhEQfR6Fb3Y1OQV
                                                                                                                                                                                                                                                    MD5:D6F15B1444CE6B4DBC711AC9E9041F17
                                                                                                                                                                                                                                                    SHA1:98D8A4EAB8E132C5894592992F532CF36D71810D
                                                                                                                                                                                                                                                    SHA-256:2BE645A9C201E31B43E28FD5541E36B73175D503362ACBA96CF578B95DB8DD8A
                                                                                                                                                                                                                                                    SHA-512:89F41624C92CB68B716287E74ADD7DEEF7BD67E8FB68BBF7DF93BB84AE1478248CDFC35C26F45A0A6DE347808E9E6431CA771EC9A18E0FF6869843D66B2B4E77
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_fill/download/v9/24px.svg
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M18 18v2H6v-2h12zm-.6-6.3L16 10.3l-3 2.9V4h-2v9.2l-3-2.9-1.4 1.4 5.4 5.4 5.4-5.4z"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):616
                                                                                                                                                                                                                                                    Entropy (8bit):4.417992592628411
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:t47N9U/vmRRSpPiaYjmnjdCOmwT2IgpEQx5nnQvqsRihtnRm31IEURwpY:t4jU/vtPnYynsrwT/ox5nnSVaZ+IN5
                                                                                                                                                                                                                                                    MD5:2E6B195059996451CC198378775A73BD
                                                                                                                                                                                                                                                    SHA1:D1F68BBCF0F62130D235D26F30D99BC1891C96AC
                                                                                                                                                                                                                                                    SHA-256:77729CACF85AB5D50BEB76F8C66D44DEAEEE396796F6F659CEB5A5AA2B1A8DA8
                                                                                                                                                                                                                                                    SHA-512:317D2E52F04F6FE420E5D6D38E849CE9B8E33602191A85954BB4CCB57976FDFFAF85ED654A6D3B58ABF5FB9A94440FA397850AF73D88728B39484BADA0F9E776
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M15.36 9.96c0 1.09-.67 1.67-1.31 2.24-.53.47-1.03.9-1.16 1.6l-.04.2H11.1l.03-.28c.14-1.17.8-1.76 1.47-2.27.52-.4 1.01-.77 1.01-1.49 0-.51-.23-.97-.63-1.29-.4-.31-.92-.42-1.42-.29-.59.15-1.05.67-1.19 1.34l-.05.28H8.57l.06-.42c.2-1.4 1.15-2.53 2.42-2.87 1.05-.29 2.14-.08 2.98.57.85.64 1.33 1.62 1.33 2.68zM12 18c.55 0 1-.45 1-1s-.45-1-1-1-1 .45-1 1 .45 1 1 1zm0-15c-4.96 0-9 4.04-9 9s4.04 9 9 9 9-4.04 9-9-4.04-9-9-9m0-1c5.52 0 10 4.48 10 10s-4.48 10-10 10S2 17.52 2 12 6.48 2 12 2z"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):363
                                                                                                                                                                                                                                                    Entropy (8bit):4.49126552549198
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slhLJ9hC/vmI4CCUljullQ5dUiC7KITuMUxldUiiiC1ofuMUxldUiiiC17:t47N9U/vmRXKjullQ5d+puMUxldbfuMh
                                                                                                                                                                                                                                                    MD5:82A60FADA6F7957329BEEE85E0453CAF
                                                                                                                                                                                                                                                    SHA1:6882C6B5F04787D57F3B59C1D1559623BC40E146
                                                                                                                                                                                                                                                    SHA-256:98901DDFF67E245769A3E1F47ABA0210653F817436CE288646FC0BB88E859CFA
                                                                                                                                                                                                                                                    SHA-512:646BE4874078FB5B9072DF552DA8CF0A1E5533D1B65392E06008676D8B06CA3E5EAFAC14C89BB580E0A7EAAEE94B3EC0825174328C3B30FC92D66730FBAD373F
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_outline/overflow_vertical/v10/24px.svg
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M12 16.5c.83 0 1.5.67 1.5 1.5s-.67 1.5-1.5 1.5-1.5-.67-1.5-1.5.67-1.5 1.5-1.5zM10.5 12c0 .83.67 1.5 1.5 1.5s1.5-.67 1.5-1.5-.67-1.5-1.5-1.5-1.5.67-1.5 1.5zm0-6c0 .83.67 1.5 1.5 1.5s1.5-.67 1.5-1.5-.67-1.5-1.5-1.5-1.5.67-1.5 1.5z"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):5825
                                                                                                                                                                                                                                                    Entropy (8bit):7.931066179919178
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:+9UdjomugGH7C4oaPR8tNekHU4S1mOUmNDDV56QmPQm/K3pVasTEt1xs5QSmU/eN:+mdjomuRH7HoaQNekJSkOUQHV59mfK3S
                                                                                                                                                                                                                                                    MD5:6C69BF8EF697C38BEF876B9B7AECAA76
                                                                                                                                                                                                                                                    SHA1:1C7DBCE38712C3F1D09ED3DEAF429A70CA2771AF
                                                                                                                                                                                                                                                    SHA-256:DAFEF117E26947A2DE739796F10593915CC17BACC28DC6922C5117907AD67E42
                                                                                                                                                                                                                                                    SHA-512:EAAF5FADBE3FD55CCFE575B4CA11E7D16A4DD652F96B40F9A00EC65D4CAE4605146AA13AAD17F4DB1A5BF027D6DCEA2F40400643827D73BFF1E9EE0C61C9AEDE
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://i.ytimg.com/vi/dQw4w9WgXcQ/hqdefault.jpg?sqp=-oaymwEnCNACELwBSFryq4qpAxkIARUAAIhCGAHYAQHiAQoIGBACGAY4AUAB&rs=AOn4CLDv2Q0yAnW19SsfDxlWNZc2MfRnvQ
                                                                                                                                                                                                                                                    Preview:... ftypavif....avifmif1miafMA1B....meta.......!hdlr........pict.................pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe.......P........pixi............av1C........colrnclx...........ipma...................mdat.....!..l. h@2.+...E.Q@.....].....DQ.+.;I.*7...2..P..vu.x];...w$.$..Q...i..)'.nC......1....../u..C......|..M...lP.r....%T......j...-..%..7&k...<....F.K.?.t...3.f.d. .S...B..J...O^D..s.j.M\O..f.5.W;.'..U^..sc\.../UW..J.+....~I...l.....:a..N...XF.....R..7......[......l.G.a...s.v.6.Fo.........R._.....j.z...^D+.....tt.0F$Iq.de3S.Ca..:.l:"..\...L..$.`..I.@.*Z/X.L/..[x.^.. y..#.ke...3..y.<..b..1.U.... D.&H.%..,...a..H.4<...-."v.t.~_..NC...*.....9$.[%.T...n..o.).A..gV.>^.8u.. .......6x.S.z.S..c..I......1.4Tfw=..t..A........I.*.c.p......~h....Q.....Mn..e.lj9........'.X,.z..n9...M...[..h0.N.&..},_...1..Fr....K.L~!2...4N.w.[..?...dtX.e.....}..P%..$_i.......\.G..7...W.3j..V`.l...M1.-E.m..|
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):252
                                                                                                                                                                                                                                                    Entropy (8bit):4.749518607468393
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slmKkmPUtlXX5xiUSdztsG4J5GXyAajYUNrLVKLbrwPtOTC:t4IrmPoXXmUSBaYaj/rL8LvE
                                                                                                                                                                                                                                                    MD5:F8F3636F756E2E0E0892FD9E35174490
                                                                                                                                                                                                                                                    SHA1:6C735659FF64B530A9DA358FEFBF75CB6B14B300
                                                                                                                                                                                                                                                    SHA-256:2634B0DB38CF06C1261C115FD4B5D56177988D8F4E0CD2597A23EF7A44A94D37
                                                                                                                                                                                                                                                    SHA-512:47834E3B35CE2C0B1315E637F81AD7996E738C429AFA4E9FBFAC2BD08C26097381F3353F746923FEA16B045117AC4C615726203063CFB8654E7D4C19A273BB52
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg"><path d="M3 9v6h4l5 5V4L7 9H3zm13.5 3c0-1.77-1.02-3.29-2.5-4.03v8.05c1.48-.73 2.5-2.25 2.5-4.02zM14 3.23v2.06c2.89.86 5 3.54 5 6.71s-2.11 5.85-5 6.71v2.06c4.01-.91 7-4.49 7-8.77s-2.99-7.86-7-8.77z"></path></svg>.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (511)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):2051
                                                                                                                                                                                                                                                    Entropy (8bit):5.245569770149611
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:x2npr4QxmTJsIxHPTNSxf0gzu590yKECxex3XZKE+:x44wmTJsYH7NGf0gKT0yKE2K3pJ+
                                                                                                                                                                                                                                                    MD5:A94E7CD86F5824E27720F5D3C712DF9A
                                                                                                                                                                                                                                                    SHA1:7BF52949685727D7133F452B432A57615E40978F
                                                                                                                                                                                                                                                    SHA-256:59CE6BDF8E3D17BB68667499C34A3EC32B9F7836DBCA59D03237A4C9FFFEFD35
                                                                                                                                                                                                                                                    SHA-512:726D7BB3C7D356453A10D590EE4806BDE864FC7E909BA8F03E194B1F1BAA0D65AE8FC89E9E393F2300ED3536969E7445AC39860E3BB0EA338EF19F4B51139B9F
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://www.youtube.com/s/desktop/b5305900/jsbin/custom-elements-es5-adapter.vflset/custom-elements-es5-adapter.js
                                                                                                                                                                                                                                                    Preview:'use strict';/*.. Copyright (c) 2016 The Polymer Project Authors. All rights reserved.. This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt. The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt. The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt. Code distributed by Google as part of the polymer project is also. subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt.*/.(()=>{if(window.customElements){var h=window.HTMLElement,m=window.customElements.define,n=window.customElements.get,k=new Map,l=new Map,e=!1,f=!1;window.HTMLElement=function(){if(!e){var a=k.get(this.constructor);a=n.call(window.customElements,a);f=!0;return new a}e=!1};window.HTMLElement.prototype=h.prototype;window.HTMLElement.es5Shimmed=!0;Object.defineProperty(window,"customElements",{value:window.customElements,configurable:!0,writable:!0});Object.defineProperty(window.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (39268)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):2571512
                                                                                                                                                                                                                                                    Entropy (8bit):4.954053376717541
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12288:1c0Y1oCPCNYoVpbcGrtocoGCE2b49yfoyHanOoiD/o6XSXAJ4cQ9tt7rx/QHRD3d:6no/45B/5msMldllEWQF
                                                                                                                                                                                                                                                    MD5:9ADFFB5C0D3956F4D3B833FCCB9D0454
                                                                                                                                                                                                                                                    SHA1:9036B53057824BE7315727AE79569E211BFACF94
                                                                                                                                                                                                                                                    SHA-256:697D97521BFAA9D8288339B13FCF04CBB6F4EDF47E1BB98C61BE11917320403C
                                                                                                                                                                                                                                                    SHA-512:39B664C2BAE01181209F24EEDE7A1AE9603F8A78E749B082F7BE882CF0C7868720505600B9C220716310D9709764A44F030D524257B5ACFD2DF89AFC7B4796AB
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://www.youtube.com/s/_/ytmainappweb/_/ss/k=ytmainappweb.kevlar_base.7hiJwkXlKs8.L.B1.O/am=AABBAg/d=0/rs=AGKMywGGJrddI2OdqQpm3Rz8uCoVK9lqTQ
                                                                                                                                                                                                                                                    Preview:ytd-menu-renderer{display:flexbox;display:flex;flex-direction:row}ytd-menu-renderer:not([condensed]) .ytd-menu-renderer[button-renderer]+.ytd-menu-renderer[button-renderer],.ytd-menu-renderer[button-renderer]+yt-button-view-model.ytd-menu-renderer,yt-button-view-model.ytd-menu-renderer+yt-button-view-model.ytd-menu-renderer,.ytd-menu-renderer[button-renderer]+template.ytd-menu-renderer+#button.ytd-menu-renderer,yt-button-view-model.ytd-menu-renderer+template.ytd-menu-renderer+#button.ytd-menu-renderer,#flexible-item-buttons.ytd-menu-renderer:not(:empty)>.ytd-menu-renderer[button-renderer],#top-level-buttons-computed.ytd-menu-renderer:not(:empty)>.ytd-menu-renderer[button-renderer]~.ytd-menu-renderer[button-renderer],#flexible-item-buttons.ytd-menu-renderer:not(:empty)>yt-button-view-model.ytd-menu-renderer,#top-level-buttons-computed.ytd-menu-renderer:not(:empty)+#flexible-item-buttons.ytd-menu-renderer+#button.ytd-menu-renderer{margin-left:8px}ytd-menu-renderer .ytd-menu-renderer[styl
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):669
                                                                                                                                                                                                                                                    Entropy (8bit):4.392258836691397
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:t47N9U/vmnqMVveSuXqVytjpdIYnX1Gcekt+7lUJJsUGF7pmAqjb6mUz:t4jU/vfSundBX8wt+osujsz
                                                                                                                                                                                                                                                    MD5:2FC469BBFA86F0452A71C0841D764880
                                                                                                                                                                                                                                                    SHA1:ED84D8A8D42D04498588E03C666FADED521DF292
                                                                                                                                                                                                                                                    SHA-256:27C9E5810D545D84F4968F1DDED0421E78F2B3C28C6C89DEF47D57E079AB1E90
                                                                                                                                                                                                                                                    SHA-512:30C0A81DF9B6BE79670031F934D364575E1A94ED4BB120032687794B15A48EA6C6130F1BFD29D71A094B35DF2FE4E8FDF470F87D0B2140641168CEF3B90DC04C
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><g><path d="M14 12c0 1.1-.9 2-2 2s-2-.9-2-2 .9-2 2-2 2 .9 2 2zM6.36 6.33 4.95 4.92C3.13 6.73 2 9.24 2 12s1.13 5.27 2.95 7.08l1.41-1.41C4.9 16.22 4 14.21 4 12s.9-4.22 2.36-5.67zm12.69-1.41-1.41 1.41C19.1 7.78 20 9.79 20 12s-.9 4.22-2.36 5.67l1.41 1.41C20.87 17.27 22 14.76 22 12s-1.13-5.27-2.95-7.08zM9.19 9.16 7.77 7.75C6.68 8.83 6 10.34 6 12s.68 3.17 1.77 4.25l1.41-1.41C8.46 14.11 8 13.11 8 12s.46-2.11 1.19-2.84zm7.04-1.41-1.41 1.41C15.54 9.89 16 10.89 16 12s-.46 2.11-1.19 2.84l1.41 1.41C17.32 15.17 18 13.66 18 12s-.68-3.17-1.77-4.25z"/></g></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):181
                                                                                                                                                                                                                                                    Entropy (8bit):5.0971144323973805
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:tIsqDmJS4RKb5hL6Fb0zVjXRH8+hHiATcvXjXRHRcBHeQR+Hmy7NdURsoDCb:tI9mc4slhLJ9hC/vm+Qqmy7NdcE
                                                                                                                                                                                                                                                    MD5:FE331A9DBB967C0CF9B8F9393194706D
                                                                                                                                                                                                                                                    SHA1:AD46D5C48638D094B7CB6065748F2F0DC13379D3
                                                                                                                                                                                                                                                    SHA-256:7BB86F0FED70C3026F3D41D1ED0ADC304A4EBA489901226658C65A9244A4E22A
                                                                                                                                                                                                                                                    SHA-512:E67196D4A808B2E82EBEFD6922A5822F9FC11C9F030B7E0C75D079A700339D1D0300B12DADEA7DFF9833BB27FCCFA1C4E026783091484FD6E6F7B1078251D057
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_fill/flag/v6/24px.svg
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><g><path d="M14 3H5v18h1v-9h6.6l.4 2h7V5h-5.6L14 3z"/></g></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):31
                                                                                                                                                                                                                                                    Entropy (8bit):4.631615665225585
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:ITEN/QC1nhn:IIN/QCFh
                                                                                                                                                                                                                                                    MD5:CCC613C6C40BE8D79229455E9F4C88B8
                                                                                                                                                                                                                                                    SHA1:35DD24603A206C4CE25CD5C442B62FA6AD95CE81
                                                                                                                                                                                                                                                    SHA-256:FA34A07C90A5C1F3B2468A9B318AA0EE84D26D4363CB41F8846252FBD11E5991
                                                                                                                                                                                                                                                    SHA-512:1E03391F9B8C98D6F9811E0788B41494AB40D5C3075140C25F32AC1718A8C4D6295BD024E18C8303C8385EC36CAF1F65B782803170E3E63177029165BEA09507
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:,...sabr.malformed_config.... .
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (543)
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):122582
                                                                                                                                                                                                                                                    Entropy (8bit):5.5363390710162745
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3072:gFxo38NVITGo0p4+2oVorVFGmH1lZICpIEfv+thZ0GTTUGt8vpH:gaGo0p4EViV8mH1lZICpIEfv+thZ0GTu
                                                                                                                                                                                                                                                    MD5:DCCACE4C2B1EE2B9A5E157A095EB88F4
                                                                                                                                                                                                                                                    SHA1:99957DA0704EA47690A79BA8A26B08D36B84B20C
                                                                                                                                                                                                                                                    SHA-256:8C42F093F5D9FD969B72C2C8EA409153F0F84E1C1292115BB2C73A97CC2C3083
                                                                                                                                                                                                                                                    SHA-512:3CB72CF439F7FDA2BDD5DCE962396D4285B076CA233825BC1CC801B7CCD10D35629634CA5025F1B217494C7249CA08DADA567416E28572E42F1118EF311807DC
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:(function(g){var window=this;'use strict';var GY=function(p){g.up(p,"zx",Math.floor(Math.random()*2147483648).toString(36)+Math.abs(Math.floor(Math.random()*2147483648)^g.Bv()).toString(36));return p},pl=function(p,C,V){Array.isArray(V)||(V=[String(V)]);.g.RQa(p.S,C,V)},kzf=function(p){if(p instanceof g.dx)return p;.if(typeof p.cI=="function")return p.cI(!1);if(g.Pv(p)){var C=0,V=new g.dx;V.next=function(){for(;;){if(C>=p.length)return g.aJ;if(C in p)return g.hT(p[C++]);C++}};.return V}throw Error("Not implemented");},x88=function(p,C,V){if(g.Pv(p))g.tB(p,C,V);.else for(p=kzf(p);;){var N=p.next();if(N.done)break;C.call(V,N.value,void 0,p)}},Yd1=function(p,C){var V=[];.x88(C,function(N){try{var H=g.IL.prototype.C.call(this,N,!0)}catch(X){if(X=="Storage: Invalid value was encountered")return;throw X;}H===void 0?V.push(N):g.BTY(H)&&V.push(N)},p);.return V},zoy=function(p,C){Yd1(p,C).forEach(function(V){g.IL.prototype.remove.call(this,V)},p)},Ror=function(p){if(p.a$){if(p.a$.locationOverri
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (533)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):5547
                                                                                                                                                                                                                                                    Entropy (8bit):5.234472249184341
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:+E8YzVlHsfws8HYgwtG3I4yVdbaBsNF2LSaAuEe1zgf5j6YJR79hamQlWqlvWTQ:+azsfws8HDg22N9hzmgf5jhJR79hazYe
                                                                                                                                                                                                                                                    MD5:E02D881229F4E5BCEE641ED3A2F5B980
                                                                                                                                                                                                                                                    SHA1:29093656180004764FC2283A6565178EB91B5EF3
                                                                                                                                                                                                                                                    SHA-256:8037C1F1E0E4D3D7955F591A14A4B4D090141F1D210EF8B793CE5B345F08F7F5
                                                                                                                                                                                                                                                    SHA-512:F4E8E21B91EE33879A2295215CBA91E12851891165FE3F9F98913022280EF8192FD3F5DEF06AA8AC1FBE6D43D09034B0BB8E29E8703366A012E1FDE6FF2828DB
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://www.youtube.com/s/desktop/b5305900/jsbin/intersection-observer.min.vflset/intersection-observer.min.js
                                                                                                                                                                                                                                                    Preview:/*.. Copyright 2016 Google Inc. All Rights Reserved... Licensed under the W3C SOFTWARE AND DOCUMENT NOTICE AND LICENSE... https://www.w3.org/Consortium/Legal/2015/copyright-software-and-document..*/.(function(f,h){function t(a){this.time=a.time;this.target=a.target;this.rootBounds=a.rootBounds;this.boundingClientRect=a.boundingClientRect;this.intersectionRect=a.intersectionRect||q();this.isIntersecting=!!a.intersectionRect;a=this.boundingClientRect;a=a.width*a.height;var b=this.intersectionRect;b=b.width*b.height;this.intersectionRatio=a?b/a:this.isIntersecting?1:0}function d(a,b){b=b||{};if(typeof a!="function")throw Error("callback must be a function");if(b.root&&b.root.nodeType!=1)throw Error("root must be an Element");.this.g=y(this.g.bind(this),this.B);this.D=a;this.h=[];this.i=[];this.s=this.L(b.rootMargin);this.thresholds=this.J(b.threshold);this.root=b.root||null;this.rootMargin=this.s.map(function(c){return c.value+c.unit}).join(" ")}function y(a,b){var c=null;return function
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):32
                                                                                                                                                                                                                                                    Entropy (8bit):4.413909765557392
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:HmnBth+NYY:Ob6
                                                                                                                                                                                                                                                    MD5:9487E32EC295834B25B5F3495430C753
                                                                                                                                                                                                                                                    SHA1:A4F68817F87BCFBBB58F3B71FE529903D942AA40
                                                                                                                                                                                                                                                    SHA-256:399D40F73F2A556ED6606EA9E3A1471AFE13795C80A53179A61D2217FEA3D8FF
                                                                                                                                                                                                                                                    SHA-512:0F62DFA91A74700933ECA2466DE3F432CC64351CF411AA5EAC89BE5D5F083F2BF020C2BF5C74BD4C1E3392B7F48C59A203B38ACFCCEB7198C3837A85C7F311B3
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSEAmKxNxjKKzyPhIFDfGjW-MSEAk8yq_jFOmFmxIFDfGjW-M=?alt=proto
                                                                                                                                                                                                                                                    Preview:CgkKBw3xo1vjGgAKCQoHDfGjW+MaAA==
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):441
                                                                                                                                                                                                                                                    Entropy (8bit):4.728282635502173
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:t47N9U/vmRR9jRxmHRLkCsL9IxflMwhT2fLrYVMdubTci:t4jU/vJHNklhIwwhqgVMEci
                                                                                                                                                                                                                                                    MD5:B15A744B5ED7D5D8A779E411F513E24C
                                                                                                                                                                                                                                                    SHA1:F156A8D2F03E4FFB072FF7D2241DDCA911664B0E
                                                                                                                                                                                                                                                    SHA-256:43B5B8ECC8D128FDD2DF4366CBE6FDD8ED0067DC117438290F59F5A0FFAF715D
                                                                                                                                                                                                                                                    SHA-512:3381EC00EEE98892B08E5C47929FFC27129A92ACF486CC33DB7E7DE1128ACBADDCCAA75115A40BC6A91B97CA39FCB42E0661341BF433299720C80DBB3EDBFF20
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M10 20h4c0 1.1-.9 2-2 2s-2-.9-2-2zm10-2.65V19H4v-1.65l2-1.88v-5.15C6 7.4 7.56 5.1 10 4.34v-.38c0-1.42 1.49-2.5 2.99-1.76.65.32 1.01 1.03 1.01 1.76v.39c2.44.75 4 3.06 4 5.98v5.15l2 1.87zm-1 .42-2-1.88v-5.47c0-2.47-1.19-4.36-3.13-5.1-1.26-.53-2.64-.5-3.84.03C8.15 6.11 7 7.99 7 10.42v5.47l-2 1.88V18h14v-.23z"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):211
                                                                                                                                                                                                                                                    Entropy (8bit):5.119467255389257
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slhLJ9hC/vmI42IBIAFzKVN/YWAIQfgZi:t47N9U/vmR2I+jVyIKg8
                                                                                                                                                                                                                                                    MD5:914B3584E764344B898D1431747A8A4C
                                                                                                                                                                                                                                                    SHA1:C870050A1AEB28C22867785E93A304794375FCD2
                                                                                                                                                                                                                                                    SHA-256:B9E9D5F5F7AF96C4272B4ECE21F8B568F8B03D70D6ABA3DEBA5F823E81796F15
                                                                                                                                                                                                                                                    SHA-512:A8040E77D002823D9D190822C23A4619052CAB4DB0E18658ED62DD50254E96ECB47A7D0F776977F404D60DF839AFD447A5061B564CC8DBA4A0F6A1B47BA5D2AA
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M11 17H9V8h2v9zm4-9h-2v9h2V8zm4-4v1h-1v16H6V5H5V4h4V3h6v1h4zm-2 1H7v15h10V5z"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (23163), with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):23163
                                                                                                                                                                                                                                                    Entropy (8bit):4.352087575408927
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:Jjn4AnQXarNGjdmAUPOgROPnosnIQjn6wnKRCrFGLdeA8P2gRRnZYHsrjGddoAyj:1n3nQcUxbuHAnrndnjnyU8pDmvznS6K4
                                                                                                                                                                                                                                                    MD5:3D33EBC7CE0EF82BBCA6B52F31352CE8
                                                                                                                                                                                                                                                    SHA1:B700147FB5A205BD4095BF890634B480378E7152
                                                                                                                                                                                                                                                    SHA-256:73503451F6417C6F5A40CB02EB3CBA190C3911858AAD047047345A5FEBB01244
                                                                                                                                                                                                                                                    SHA-512:EAE208B26232E90CD569CF4CB08BF078C77AD637E0A90CB3FA99D6D8EF0D13E322B3D52901B2C2639C2922C7F9EE1ACBBDD60433959081922DBB764CBB1F79DD
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://www.gstatic.com/youtube/img/lottie/subscribe_action/subscribe_action_sparkles_light_v4.json
                                                                                                                                                                                                                                                    Preview:{"v":"4.8.0","meta":{"g":"LottieFiles AE ","a":"","k":"","d":"","tc":""},"fr":60,"ip":0,"op":125,"w":180,"h":96,"nm":"Subscribe_Sparkle_001_20240605_light","ddd":0,"assets":[],"layers":[{"ddd":0,"ind":1,"ty":4,"nm":"star1","sr":1,"ks":{"o":{"a":1,"k":[{"i":{"x":[0.6],"y":[1]},"o":{"x":[0.2],"y":[0]},"t":46,"s":[100]},{"t":52,"s":[0]}],"ix":11},"r":{"a":0,"k":0,"ix":10},"p":{"a":1,"k":[{"i":{"x":0,"y":1},"o":{"x":0.05,"y":0},"t":22,"s":[152.389,60.006,0],"to":[1.792,0.708,0],"ti":[-1.792,-0.708,0]},{"t":46,"s":[163.139,64.256,0]}],"ix":2},"a":{"a":0,"k":[0,0,0],"ix":1},"s":{"a":1,"k":[{"i":{"x":[0,0,0.833],"y":[1,1,1]},"o":{"x":[0.05,0.05,0.167],"y":[0,0,0]},"t":22,"s":[0,0,100]},{"t":46,"s":[100,100,100]}],"ix":6}},"ao":0,"shapes":[{"ty":"sr","sy":1,"d":1,"pt":{"a":0,"k":4,"ix":3},"p":{"a":0,"k":[0,0],"ix":4},"r":{"a":0,"k":0,"ix":5},"ir":{"a":0,"k":4,"ix":6},"is":{"a":0,"k":0,"ix":8},"or":{"a":0,"k":12,"ix":7},"os":{"a":0,"k":0,"ix":9},"ix":1,"nm":"1","mn":"ADBE Vector Shape - Star","
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):2582
                                                                                                                                                                                                                                                    Entropy (8bit):7.78088301868661
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:+N/jwzrzFCUJUR8R5G0pkKnK5dbWs17CX9iSFkA0HmbzqBbGk/3t94sKsj:+9krRCUJUS2KnKDKqY9iSFknmbmBbV/J
                                                                                                                                                                                                                                                    MD5:F8B357E17579180C35D95A3E1ED42EDF
                                                                                                                                                                                                                                                    SHA1:D65775D095A23972805E3C49BA684D961173B656
                                                                                                                                                                                                                                                    SHA-256:CB1F58B93E3AB35344D28843F7B8534CC5888A69D3D4889497ADAF1906731C04
                                                                                                                                                                                                                                                    SHA-512:F43B5F740C2B6BF134349F15CA1E1EDD6FE6CE7D7E83B14F62DF2277B5DFBCEF5E3DD9B590456BCE47AD3DE0517741FE1C736E28F0D0DA170B82E5EB741DDB6C
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:... ftypavif....avifmif1miafMA1B....meta.......!hdlr........pict.................pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe...........^....pixi............av1C........colrnclx...........ipma...................mdat........@...2.....E.Q@.....N.............w...@q...c..z.H=.....f.tx..`..c.MK..v9.....L7q.............[... $.........@.n.`3F...{m0.....&s1+.......J.H.n...&)..cr.....;X.^.....%......8B.}....Z.1.hPD..H.k.e...U.h.]t3PB...F....T..).EA...D3..?.....o..OG.c...".3a.......n....w..d8uv....W........{=1bB.C.v...A1Y.F..b..@8.P.9.{.(n.........P.q.....O..........N+t@..U.#....r....n...B. ...GQ.wq...F.....B$..#....!.r+......5..G......H.|.rh8.f.x.[.U.F.z....g.]&.BT.>.R.,b..D.6R.^.t7{.`._5X........j.x...)L.F.W.D..u.v..lV.....3G..9X....:+.S.d4.<l{....z....2...M.uZ ...iK..8..7..d6b6\D.....Z.e0~.*.|$.....C.Q.~7.Y.....Hn...!......*.[...s.!.0;D..=.l98x....i..."...}...B...".==$5......2g...
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ISO Media, Apple iTunes ALAC/AAC-LC (.M4A) Audio
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):6953
                                                                                                                                                                                                                                                    Entropy (8bit):4.97426625305529
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:c3q9R1ETjY1k9kudJQphE2HcjHVSdDtIYIsFsiLQ96ziV:r9zEfWWkwJQphjHgkvIYJi0QF
                                                                                                                                                                                                                                                    MD5:645F01C1901427F176085F2F984C6139
                                                                                                                                                                                                                                                    SHA1:AA5E66A1B49B4840EF30B765712178DA237CD74A
                                                                                                                                                                                                                                                    SHA-256:18D91A4732D34F80E3B785F0EE2F3FA5102582D5DA3BC44C76AFBCF87D5E4A50
                                                                                                                                                                                                                                                    SHA-512:6913F0471E4510FC5B95A7317C2347B6B5835973BBFC5F51A28A9EC6AF2A29D67BEC4B4B1A434A19610F75A8547C584582FC690E5392B466D534EB5876BEAEF2
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://www.youtube.com/s/search/audio/no_input.mp3:2f8a5822af976f:0
                                                                                                                                                                                                                                                    Preview:... ftypM4A ....M4A mp42isom........moov...lmvhd.............D..`.................................................@..................................%trak...\tkhd....................`.................................................@...............mdia... mdhd.............D..`.U......"hdlr........soun.................wminf....smhd...........$dinf....dref............url .......;stbl...gstsd...........Wmp4a.........................D.....3esds........"........@.............................stts...................(stsc...................................tstsz...............................................................{...q...h...d..._..._...W...^...b...U...K........stco...............|....udta....meta......."hdlr........mdirappl.............oilst.....nam....data........cancel....cpil....data.............pgap....data.............tmpo....data.............(.too... data........iTunes 12.3.1.23....----....mean....com.apple.iTunes....name....iTunSMPB....data........ 00000000 00000840 0000
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):29
                                                                                                                                                                                                                                                    Entropy (8bit):4.142295219190901
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:lZOwFQvn:lQw6n
                                                                                                                                                                                                                                                    MD5:1FA71744DB23D0F8DF9CCE6719DEFCB7
                                                                                                                                                                                                                                                    SHA1:E4BE9B7136697942A036F97CF26EBAF703AD2067
                                                                                                                                                                                                                                                    SHA-256:EED0DC1FDB5D97ED188AE16FD5E1024A5BB744AF47340346BE2146300A6C54B9
                                                                                                                                                                                                                                                    SHA-512:17FA262901B608368EB4B70910DA67E1F11B9CFB2C9DC81844F55BEE1DB3EC11F704D81AB20F2DDA973378F9C0DF56EAAD8111F34B92E4161A4D194BA902F82F
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:window.google_ad_status = 1;.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):346
                                                                                                                                                                                                                                                    Entropy (8bit):4.782195104649308
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slhohC/vmI4eTgAV99WTc6XzQuJ3/vh7QrB9TzUuM8XGk+LlvDME:t4noU/vmRSgQ9Ec6jhJ3XtuM8sL9DME
                                                                                                                                                                                                                                                    MD5:A81BADB0BAAD5A9F30C4F71D94F2C09A
                                                                                                                                                                                                                                                    SHA1:74DEBED4DAC92DB3B79CCFA1BDD2C93852D2A2B4
                                                                                                                                                                                                                                                    SHA-256:C46134C020CDF3060355F81622A054C9F23A4F04AA887876851796FA6243C80D
                                                                                                                                                                                                                                                    SHA-512:1F3975165382775F332EE96ECD6BBB06952D583E72E75DD3984860C932D0D88FB04B182842C3F3318455A322F6E01B7C50A0C0C46E861D45542A8F25CC03F9B8
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_fill/bag/v5/24px.svg
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M16.9 6c-.46-2.28-2.48-4-4.9-4S7.56 3.72 7.1 6H4v14c0 1.1.9 2 2 2h12c1.1 0 2-.9 2-2V6h-3.1zM12 3c1.86 0 3.43 1.27 3.87 3H8.13c.44-1.73 2.01-3 3.87-3zm0 11c-3.31 0-6-2.69-6-6h2c0 2.21 1.79 4 4 4s4-1.79 4-4h2c0 3.31-2.69 6-6 6z" fill-rule="evenodd"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):311
                                                                                                                                                                                                                                                    Entropy (8bit):4.773843844737949
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slhohC/vmI4tSSJhrtldwFSrSLwKTksQchiR29UZqbivGSY:t4noU/vmRtXrtvwFSgTksJh42K9pY
                                                                                                                                                                                                                                                    MD5:D5E9A724519F1A72A4FEECDEA710B2D7
                                                                                                                                                                                                                                                    SHA1:75040CDBB6269D16066A1CC97973CBD35FB3EAF6
                                                                                                                                                                                                                                                    SHA-256:119BEF082F4459AC47AC8C95CC7F5901D60BF2AFE47DE7314E479BDA835CD593
                                                                                                                                                                                                                                                    SHA-512:55A2C26244423311D30C64F06E1AFAD3035D318F7948FED5F2D386FFE9AF1C48077F59036FB1B8BD368875F953CC2F2BE627CD6F5231CEE5119961CA523E8716
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_fill/arrow_time/v8/24px.svg
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M14.97 16.95 10 13.87V7h2v5.76l4.03 2.49-1.06 1.7zM12 2C8.73 2 5.8 3.44 4 5.83V3.02H2V9h6V7H5.62C7.08 5.09 9.36 4 12 4c4.41 0 8 3.59 8 8s-3.59 8-8 8-8-3.59-8-8H2c0 5.51 4.49 10 10 10s10-4.49 10-10S17.51 2 12 2z"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):184
                                                                                                                                                                                                                                                    Entropy (8bit):5.038914846080771
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:tIsqDmJS4RKb5hL6Fb0zVjXRH8+hHiATcvXjXRHRcBHeQR+HEp3JdZFQENIfCyHn:tI9mc4slhLJ9hC/vm+QqaXFXaKyHSbE
                                                                                                                                                                                                                                                    MD5:C71D43D3179551ACAFF38A6A24DEDA71
                                                                                                                                                                                                                                                    SHA1:9BE42687E42147DBFEA9C1CA9486CCFE6DAB9F96
                                                                                                                                                                                                                                                    SHA-256:4402C4D35A422097E5AC692FF4EF5182F2E3B72F5A0F710C230A18D6449C688A
                                                                                                                                                                                                                                                    SHA-512:11BBD2FAC3FF1C144F3F18C60975DD679DEC6C23081621DB874DD1057906A5085B73E998332E1B2C2E511AE55D481980DC3E011588487D2779297B6119BCC79B
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_fill/home/v7/24px.svg
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><g><path d="M4 21V10.08l8-6.96 8 6.96V21h-6v-6h-4v6H4z"/></g></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):182
                                                                                                                                                                                                                                                    Entropy (8bit):4.96992883918624
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHPaWzKU2IoQfaUXxRTnRuOZ1zcN/:tI9mc4slhohC/vmI4PaV99HUXxqW1wN/
                                                                                                                                                                                                                                                    MD5:54F9C6C4788C54E7AEB26919C5C2C24F
                                                                                                                                                                                                                                                    SHA1:3883C98E351DF0B47E9B79CD4403073914311327
                                                                                                                                                                                                                                                    SHA-256:CFBF09095F6C33F6917DEEAD4CBAD82F4BE3F538E528980C0300A5B6A3409B3A
                                                                                                                                                                                                                                                    SHA-512:CE0772B5CF958706075AE2C05DF1DD26A272909589113F57050A344DF6776F97505368733C57047554AE59CCB5B32213A973880E7D00A3108B589A40E61670A5
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_fill/open_new/v7/24px.svg
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M21 21H3V3h9v2H5v14h14v-7h2v9zM15 3v2h2.61l-6.68 6.68 1.41 1.41L19 6.44V9h2V3h-6z"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):231
                                                                                                                                                                                                                                                    Entropy (8bit):5.077824311544019
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slhLJ9hC/vmI4G93gkIk6wy7Ndc8:t47N9U/vmRk3gBnV
                                                                                                                                                                                                                                                    MD5:455D4C6D10C83A1C3F62725C71F25BB9
                                                                                                                                                                                                                                                    SHA1:61F339D3E56879E1B4680D7229BF8B88BE9CBC8D
                                                                                                                                                                                                                                                    SHA-256:7834ADC55F57ED2863E9F0BF3D4944458EDD13D85F3207F7FE8BA2B2BFFBA464
                                                                                                                                                                                                                                                    SHA-512:C0C7A0378A799AB3D867B4FD63D6133564E1BB35C797D59DA621B235A73C18D4B90E308731CD09A1731175212D75CF9CDA31DF539230048BA60108A1069E8673
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="m13.18 4 .24 1.2.16.8H19v7h-5.18l-.24-1.2-.16-.8H6V4h7.18M14 3H5v18h1v-9h6.6l.4 2h7V5h-5.6L14 3z"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):181
                                                                                                                                                                                                                                                    Entropy (8bit):5.06529992919399
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:tIsqDmJS4RKb5hL6Fb0zVjXRH8+hHiATcvXjXRHRcBHoNcHPKlxaUUNNdfNfxHA8:tI9mc4slhLJ9hC/vmI4PKl7UDdffH8i
                                                                                                                                                                                                                                                    MD5:ABEE7BCA48C50F4966F1D6E4052CF829
                                                                                                                                                                                                                                                    SHA1:B35BD0A701086E7500C813DCCE03BCD5C59039D5
                                                                                                                                                                                                                                                    SHA-256:3F7E5963F0493D7D23A5BA1F6D28E6198CE1B5FDD125DB31BFB6A05B3503CD59
                                                                                                                                                                                                                                                    SHA-512:9C2CD42413CAB6830E7424F61752A1F8F2C1DB3DE2B3EA089D350FD5B28DA57D225DF819C16CAF970372EDCB3CE86FEF27327589C526CDC1253A4730EAF1F9B5
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_outline/menu_sort/v4/24px.svg
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M21 6H3V5h18v1zm-6 5H3v1h12v-1zm-6 6H3v1h6v-1z"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):196
                                                                                                                                                                                                                                                    Entropy (8bit):5.091943569663142
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:tIsqDmJS4RKb5hL6Fb0zVjXRH8+hHiATcvXjXRHRcBHoNcHOoZKbVDCjG1UfJQNK:tI9mc4slhLJ9hC/vmI4pZKeG/i
                                                                                                                                                                                                                                                    MD5:93255FE74E40903D5D6D53BDCB39798D
                                                                                                                                                                                                                                                    SHA1:3782892EA18A26A0117F1D206964B0CBA9E9E445
                                                                                                                                                                                                                                                    SHA-256:C7ED29A9FD41A91422C00A05C48EEE65C48F5CFF70D57D1424F00D1D70A3B85C
                                                                                                                                                                                                                                                    SHA-512:BC200854BF7F3570874CD2122B25DBC5DA1816DCF4CD2E2FB2549DB90EB9B279CAFF7F10C854F78D64B4742E1CCB0A3FF0D78D0833E57EE7DF5A80C78B9F66A4
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M20 7H4V6h16v1zm2 2v12H2V9h20zm-7 6-5-3v6l5-3zm2-12H7v1h10V3z"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2202)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):165481
                                                                                                                                                                                                                                                    Entropy (8bit):5.665065220995488
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3072:X6qqvdvOboDojfW4oJN40J0og6e07clP25/U7xFl7Jy5AnIabU0:X6qqv1ND8fW4oJN40J0ogl07KO5/U7x7
                                                                                                                                                                                                                                                    MD5:56B002259E806AB73B0B2EE7DD36D794
                                                                                                                                                                                                                                                    SHA1:2023D73887DF1BCDD3DC0F48C6C9C474C6573F12
                                                                                                                                                                                                                                                    SHA-256:3B91DB5C5370FEE55411DC15BBC6DA849F309FA7D2D9705A848F21718FBB71E9
                                                                                                                                                                                                                                                    SHA-512:1193A6DFAA09A722CD5BBA433DA07B2C66F014E53F4CA12170C5EB205BF4EE18F5DB2792A1AEE898D3A9B214BBC46F6E50213A87AB3B9600C24204475B74268A
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://www.youtube.com/s/desktop/b5305900/jsbin/serviceworker-kevlar-appshell.vflset/serviceworker-kevlar-appshell.js
                                                                                                                                                                                                                                                    Preview:'use strict';var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var ca=ba(this);function da(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}}.function ea(a){function b(d){return a.next(d)}.function c(d){return a.throw(d)}.return new Promise(function(d,e){function f(g){g.done?d(g.value):Promise.resolve(g.value).then(b,c).then(f,e)}.f(a.next())})}.function r(a){return ea(a())}.da("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")});.da("globalThis",function(a
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 128x128, components 3
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):2903
                                                                                                                                                                                                                                                    Entropy (8bit):7.813960143114337
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:rgXXlUpY0WoH5Oe4/chfz8eCGY9/ThyQeYj7RdDbmtAQE7ZP0SZ4aT/Rv1SgGESh:ioY0Wp3chjYlTMQewfDbNt0cHT/RvRGL
                                                                                                                                                                                                                                                    MD5:216028DA0D95AA2CF270C8C00A121BF6
                                                                                                                                                                                                                                                    SHA1:C1544A90A0B820CAD769EE3282B7C110DA3B533E
                                                                                                                                                                                                                                                    SHA-256:C4B52375A0F2E2D89E8AED7661EE538D3D0AFE0D86F1802A5E252375911852E4
                                                                                                                                                                                                                                                    SHA-512:DA4ECF23656D93857A35C8DE6206EE41A5F25F17622A27A67D3A928AB1DEC08A1CD7F142A1A2EE03930C93B4F4BA54D05F7FB427A1725758934A6C44AB07286D
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://encrypted-tbn3.gstatic.com/shopping?q=tbn:ANd9GcQ43dr_q-Bl1kCaP4QfkzjJ1RvuglN70wE0YmouOLlr8h2SPyvqoikMy21oQECMinTwD7EvaNS1
                                                                                                                                                                                                                                                    Preview:......JFIF......................................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...........7%.%77777777777777777777777777777777777777777777777777..........."........................................;.........................!1..AQ"a...q..#2R..3s.....6b...B...............................'........................!1.a"234AQ...............?..Z.....s&..v1..5...RD.I...n+...0Wo-R.J....*..T.q.>.)j...H..O.f.[n.......4..%...!0.3&...BV..LA...Mv..hx....k,.....T.....5yt..l$2.V.P:...t..;%......Ti].....d. ..{.*c......T....i...5..]mV.n...t....U_fa6.J. .R5......L.....@.P ....._.].h.,.x63...u...ZJS.L. .?...A..9.!..Hl.o..+U..n........|...~5..r..B....z.Xm..HP..H=4...Z*..49.)-..... .J..B..'U&.....t.N....Z.].Z\X(@@.......e%"}h]..h_.g..z..........r3$...PLt.M_......._.+7iv.,*..)Y..H..L.?.O.{O..+*.Z....~.?..H^-....h-'*;....f...g.0 ,.#...:..2)V%..#"y....56w..e?Q..Q....,......g3.*.rg@.h.N.x...iM.....N.....u..X.*.....mC.7x..8..Q'^.....j.x......[.I.r.....'Q.j.{..7p.(a..5.2@
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1693)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):14335
                                                                                                                                                                                                                                                    Entropy (8bit):5.448470114620225
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:sIlxEkUNaUD1V9/9fM1NV2YR50uz9ZngA8VcO9W/ua9jalWA8ZzDZcPhLNw:lU31VtZM1NwYR50QZngVVcbwRMq5K
                                                                                                                                                                                                                                                    MD5:A6B9D65542F265D2EDF1EF3DC3473500
                                                                                                                                                                                                                                                    SHA1:8A81A628DE798CD9658B2705A830C664CF19D485
                                                                                                                                                                                                                                                    SHA-256:2DC0785DB6FF5DF6216126DC7A5CE4A60097F99BB5213A19E7582B154CBDE9BD
                                                                                                                                                                                                                                                    SHA-512:59689A131F0E8D8C13E22EDB3E9436CFF75F6A8AABA32220728012E4528D18C0144130650D40A1DBF2A9E7F32A1AF14663DC20DAB87607A389BD65E384D96C9C
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://www.youtube.com/s/desktop/b5305900/jsbin/network.vflset/network.js
                                                                                                                                                                                                                                                    Preview:(function(){function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var l=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof n&&n];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var p=ba(this);function r(a,b){if(b)a:{var c=p;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&l(c,a,{configurable:!0,writable:!0,value:b})}}.r("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}function c(f,h){this.h=f;l(this,"description",{configurable:!0,writable:!0,value:h})}if(a)return a;c.prototype.toS
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1116)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):74370
                                                                                                                                                                                                                                                    Entropy (8bit):5.496897893291253
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:4vKZ7EAN31uaDfxfOZvkwuwb0EzzdPCf+/h0spG9PG320bVjENfkS3il+97I0yge:7Q1/rPzRQUSENM9xiiyQqbyk
                                                                                                                                                                                                                                                    MD5:965E0DDA3F71999B989775091FCC6855
                                                                                                                                                                                                                                                    SHA1:2C5ECC86B29696E7862DFDD79F528300B84DEB59
                                                                                                                                                                                                                                                    SHA-256:6AB214629C0CC2ADC644F84674F4BBA534983275772FEBF979AC3A69E95B624A
                                                                                                                                                                                                                                                    SHA-512:7232FE72229AE607C251D01BD07C5FDC5F218A0D2C8AB6A418D6804A727BC27BEFFA317DC663490BA4B3BAE9B6E6857AE97FB3AECE3B4AA9C76B20A8ED6A84F0
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://fonts.googleapis.com/css2?family=Roboto_old:wght@300;400;500;700&family=YouTube+Sans:wght@300..900&display=swap
                                                                                                                                                                                                                                                    Preview:/*. * See: https://fonts.google.com/license/googlerestricted. */./* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCRc4EsA.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fABc4EsA.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCBc4EsA.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Roboto';. font-style: normal;. f
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):2728
                                                                                                                                                                                                                                                    Entropy (8bit):7.79634076327761
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:+N/jwZfo7CvtnXBmD6Ey/gWjjCZt51l1/ADDCQOw69+1PMy7IXOn+J9WcRFSAI:+9GfYClXBm2Ey/gWjGZ/h4DDCQu9+pM2
                                                                                                                                                                                                                                                    MD5:71316EBDA534222888379FADBBDBD132
                                                                                                                                                                                                                                                    SHA1:906DBDA8ECDF9A7B78FAD81C2230FA27BBFF73B5
                                                                                                                                                                                                                                                    SHA-256:3F4F238047B4068F35E27F89AA6086BDA34117CFD4E9B1C3E99F8986ACD94B12
                                                                                                                                                                                                                                                    SHA-512:C0866043AE8FFF2AF5F9612E07A3458B3FFFEA3D4643EE07E3F1E11BF42F752D53D284AE9BC29661A87E0B7DA2C9B222E10478B2E4F63FBA1539C128EF7C0435
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://i.ytimg.com/vi/g9uJeLJCG3E/hqdefault.jpg?sqp=-oaymwFACKgBEF5IWvKriqkDMwgBFQAAiEIYAdgBAeIBCggYEAIYBjgBQAHwAQH4Af4JgALQBYoCDAgAEAEYRCBHKGUwDw==&rs=AOn4CLCjmx2u314c9Qn6v5Mo31MiTiW2PQ
                                                                                                                                                                                                                                                    Preview:... ftypavif....avifmif1miafMA1B....meta.......!hdlr........pict.................pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe...........^....pixi............av1C........colrnclx...........ipma...................mdat........@...2.....E.Q@.^.Y.>.|...J.1.?...1...S.R.%*A..t.TL..H...._\.....8........\.......Zx;\.l..qn..|..S.&P!qR.Q.ID.2... .-Wh...2y2._I... .}...n.....px..9Pp.[1..c.*.H...k...TR.e.Ml.....8kW...C,}.n..C...n(..%...Xs..^.W......,.. ...wogw.C.m......wM_Iy...p..)...~.....;....vO...Ss/S....g(.m[.P.k.,.^-S..O...3.p..q.!zW.z.2..mrb.hb.0R..A.....~.!.2.2l..G.%..../dq.7}2F..N..}.2.g..@b..<8...--..*p<....Y...a{.A.c.a6.6^'.k.DC.b......=}$....x.\g ...x.9.t..3.Z.W...A........4?9....,..O....}.B.5'!l.Ow.yra....i...{4..=.\u...X/.DUi_.....+k..).o.b.....Yv.>...v...=J.4.z>.>.t[..+D1..y..$.;Q..Y..K.......{f. ..i....I.......S.(.v.....}..g.^.5..Gt|..{~..........\.$.f/.C....`N.>....3..@.......(...D...3..<....
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):168781
                                                                                                                                                                                                                                                    Entropy (8bit):7.970624125424753
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3072:HvSBAOMKk3O1FHwBCZsuMCqq5NuRAuC3Tvbc7yXOOe3:HqHM2HIqsuMQuOTTcW+O6
                                                                                                                                                                                                                                                    MD5:F5E4FDC37173CDDE55EE01FDF6F9B0B6
                                                                                                                                                                                                                                                    SHA1:89B1F7B087877ABB32EC00A8204A9B6111AAC3B2
                                                                                                                                                                                                                                                    SHA-256:6A9B293F14948A84A2F0BD9B6EE86AA6D8877C9D4C5E520DA630B5D92B7D0729
                                                                                                                                                                                                                                                    SHA-512:966F4E5DBEDF1FB23B4A6BBE0A00377DCAC1025CF07A685137B5FCBC844647647575A9C91A1FE90D2755668E7D133D73B3DBE2E9682EC79009AF14EB71124EBF
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://i.ytimg.com/vi/mIHHfNVfhPk/maxresdefault.jpg
                                                                                                                                                                                                                                                    Preview:......JFIF.............C....................................................................C............................................................................"..........................................R.........................!1.A."Qa.q...2...#B....R....$3b.Cr..%......4...Scs.6Ddt..............................+....................!1.AQaq.."2....B..R..............?..UE.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):111
                                                                                                                                                                                                                                                    Entropy (8bit):4.980379097367065
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:tIsqDmJS4RKb5KVErcHgDXFUVLUJRVFiAdFUvuII9rP0WTC:tI9mc4slmgSVLU9FRF0ul5TC
                                                                                                                                                                                                                                                    MD5:7A85DE03D089077BC1F895B1EA91907F
                                                                                                                                                                                                                                                    SHA1:B86AF0404FED40A12228084B3B090DF8DBE50C0B
                                                                                                                                                                                                                                                    SHA-256:179FAF7C791CF27682668324B60182039191B22B3AC85069C8BEBBA418DB9A1D
                                                                                                                                                                                                                                                    SHA-512:8669E2B41453760B0C67C0701C4EFB4DCF6F544FDB84259383B5E9C64DA4E99DA37CDEC717ECC02E7BB919390E8187877EA125C367456C94B0245BD04E7FB4D4
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg"><path d="M7.41 15.41L12 10.83l4.59 4.58L18 14l-6-6-6 6z"></path></svg>.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 48x48, components 3
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):1343
                                                                                                                                                                                                                                                    Entropy (8bit):7.555792191061009
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:tXCha/B0xwwmHkKNkSKehK/cMf2XDdk6zZNSc9vnclXDKEi9kRwApV8SYJ2GlNt:tysByFVaISDdk6zac9vcVDZwApfYJ2E
                                                                                                                                                                                                                                                    MD5:87D1C6D1B019A3D6A40E9D4BC99FAC2A
                                                                                                                                                                                                                                                    SHA1:F055A188C690D499E7073363D8A59FBB2E208109
                                                                                                                                                                                                                                                    SHA-256:076BD550C46299856661E12CD63DD1995D5A1145C67AAB89A254579A9646A4FC
                                                                                                                                                                                                                                                    SHA-512:C25FE762C386B89FF3E681395CB5D32FB2EF659EC53C57785C18519C599C2953F0A6F7F00EBBCADB56B544D169EF9A14982D12D19A3B7342D8DDBC1E9267916F
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://yt3.ggpht.com/s6IvhM-hfQQfBRAyVzIMJcFL8wXWG8TeZXBGAVRX6DT-gPbHsojrh775QVvQs_MkyMhfQMG8ROc=s48-c-k-c0x00ffffff-no-rj
                                                                                                                                                                                                                                                    Preview:......JFIF......................................................................................................................................................0.0..........................................+............................!1."#AQq.a.2................................+.......................!1AQ.#........"q.2............?..k.|B=9.).u..../..X...X.h.{...fII...8....w#~......rKP.[.n.....l...$L.F..e.H...:. ...r.z...;...:^.`4boV~..^.&..o......@...t...m...O....|.dyU..m...5/..$.H.$..E.............-;H..R.a.E....I......A...K.M<.E_i..h.jyX......L..=.I..Uv.)l.E.b...]l.K.o^..&f,a2.'...L..<r..}8,...q.q.4..*.1,O..O1...f...o.MGP`x.@......`...;9z..w.....O..y.|...w;e......8.M.........).Y{}9].s.P.........\.b...>.%..I.....p...b0.J.B.7..L...M..1..y..k.^s..;..&.q.uD..-..UX.G#...5....$.,v..1V...x..U...W..<.2..{.83I.`.s(.g.....H.<....I._..mER...........<..3..U.Ir.kYy!.."...u.....'..#.....wv.Z..h...O..u2.3+.1..C|.]gJ..mN.US.....0..U;PF..:<.N.........!..6..."....k.@.FE
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):595
                                                                                                                                                                                                                                                    Entropy (8bit):5.178677576002341
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:t4/KYk30NSM05XqukgCkYKpLDJ9MryUe8Q7HKNkMjwTU2:t4LkgSl5XqulCk/pHJ9Mu7DtMjwTU2
                                                                                                                                                                                                                                                    MD5:6EFF9A4DF85ADD48F0E325BEFBB9E53B
                                                                                                                                                                                                                                                    SHA1:DA0622D7D872DD8E46A0C3616168971252730000
                                                                                                                                                                                                                                                    SHA-256:119D60CDED791E36F9AFCD27C04297A746932B6A5F355AAB062DB4BB11137619
                                                                                                                                                                                                                                                    SHA-512:F33B2AE69F90625BB94A0F7382EF4DF6DA34F22DCBDD62DD1D7BE9F6AE19B83B1C362083E891C31056078CA027B22E088EAD5FD12F3BFD439A565C56BBCEC9EE
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://www.gstatic.com/youtube/img/icons/web/youtube_fill/youtube_music_updated/v1/24px.svg
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" version="1.1" x="0px" y="0px" width="24px" height="24px" viewBox="0 0 24 24" enable-background="new 0 0 24 24" xml:space="preserve">. <g>. <circle id="XMLID_4814_" fill="#FF0033" cx="12" cy="12" r="11"/>. <path fill="#FFFFFF" d="M12,6.25c3.17,0,5.75,2.58,5.75,5.75s-2.58,5.75-5.75,5.75S6.25,15.17,6.25,12S8.83,6.25,12,6.25 M12,5.25 c-3.73,0-6.75,3.02-6.75,6.75s3.02,6.75,6.75,6.75s6.75-3.02,6.75-6.75S15.73,5.25,12,5.25L12,5.25z"/>. <polygon fill="#FFFFFF" points="10,15 15,12 10,9 "/>. </g>.</svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):513
                                                                                                                                                                                                                                                    Entropy (8bit):4.619088850166001
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:t4noU/vmRcflkfrh2iA/QFcVTb7BDr/KWnoQ6WCf6fUWmbm4eK37:t4oU/vvl04icj2MoD/OPm2K37
                                                                                                                                                                                                                                                    MD5:79C1545ECBFC2D900DB084A7428DE563
                                                                                                                                                                                                                                                    SHA1:54972C73865787230A5C293228AA74D16FFBAF20
                                                                                                                                                                                                                                                    SHA-256:2486C8B2D43E68A240C0BFD38B4CD6D073B9FEDB2F5A592C01C26157B8BC4C40
                                                                                                                                                                                                                                                    SHA-512:633DB3818A8D96D21CA374FA056FBF3E4010B481FD370DD69577D3FD29708C64F9202B3517BC35F68803ED6F087744AF22CDBD0F22A6A33F5A8B9F84347903BA
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M17,4h-1H6.57C5.5,4,4.59,4.67,4.38,5.61l-1.34,6C2.77,12.85,3.82,14,5.23,14h4.23l-1.52,4.94C7.62,19.97,8.46,21,9.62,21 c0.58,0,1.14-0.24,1.52-0.65L17,14h4V4H17z M10.4,19.67C10.21,19.88,9.92,20,9.62,20c-0.26,0-0.5-0.11-0.63-0.3 c-0.07-0.1-0.15-0.26-0.09-0.47l1.52-4.94l0.4-1.29H9.46H5.23c-0.41,0-0.8-0.17-1.03-0.46c-0.12-0.15-0.25-0.4-0.18-0.72l1.34-6 C5.46,5.35,5.97,5,6.57,5H16v8.61L10.4,19.67z M20,13h-3V5h3V13z"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):31
                                                                                                                                                                                                                                                    Entropy (8bit):4.631615665225585
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:ITEN/QC1nhn:IIN/QCFh
                                                                                                                                                                                                                                                    MD5:CCC613C6C40BE8D79229455E9F4C88B8
                                                                                                                                                                                                                                                    SHA1:35DD24603A206C4CE25CD5C442B62FA6AD95CE81
                                                                                                                                                                                                                                                    SHA-256:FA34A07C90A5C1F3B2468A9B318AA0EE84D26D4363CB41F8846252FBD11E5991
                                                                                                                                                                                                                                                    SHA-512:1E03391F9B8C98D6F9811E0788B41494AB40D5C3075140C25F32AC1718A8C4D6295BD024E18C8303C8385EC36CAF1F65B782803170E3E63177029165BEA09507
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:,...sabr.malformed_config.... .
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:exported SGML document, ASCII text, with very long lines (594)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):3313
                                                                                                                                                                                                                                                    Entropy (8bit):4.326250506497591
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:ZUdsSoy8WRQng4yRqGcBUoU0/XonWxT/s0GTGfW/PJbk/stDwrcrciPdqB:os834g4suDUCYWxTU0SKW/xYElwgrlQ
                                                                                                                                                                                                                                                    MD5:D64AD4910C40248F1CAB904BED288259
                                                                                                                                                                                                                                                    SHA1:B68A27AD71C03F129B7F87A1C5BE93B43296C325
                                                                                                                                                                                                                                                    SHA-256:56C86CE886AB93B159BD6100A2CE66D88470FD590FA4D7CF0F5DBDAF0DDB2E7E
                                                                                                                                                                                                                                                    SHA-512:5F9AAB600D85F11C6535B4BA8908623FABC12806BFCF185601EE1A7FFD74F9672790142A98DB50ECC289E55B2068C0ED01C4FF2B700E64F0EB1486C75D83EC60
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://www.gstatic.com/youtube/img/icons/web/youtube_fill/ringo2/v3/20px.svg
                                                                                                                                                                                                                                                    Preview: LINT.IfChange-->.<svg xmlns="http://www.w3.org/2000/svg" id="yt-ringo2-svg" width="93" height="20" viewBox="0 0 93 20">. <g>. <path d="M14.4848 20C14.4848 20 23.5695 20 25.8229 19.4C27.0917 19.06 28.0459 18.08 28.3808 16.87C29 14.65 29 9.98 29 9.98C29 9.98 29 5.34 28.3808 3.14C28.0459 1.9 27.0917 0.94 25.8229 0.61C23.5695 0 14.4848 0 14.4848 0C14.4848 0 5.42037 0 3.17711 0.61C1.9286 0.94 0.954148 1.9 0.59888 3.14C0 5.34 0 9.98 0 9.98C0 9.98 0 14.65 0.59888 16.87C0.954148 18.08 1.9286 19.06 3.17711 19.4C5.42037 20 14.4848 20 14.4848 20Z" fill="#FF0033"/>. <path d="M19 10L11.5 5.75V14.25L19 10Z" fill="white"/>. </g>. <g id="youtube-paths">. <path d="M37.1384 18.8999V13.4399L40.6084 2.09994H38.0184L36.6984 7.24994C36.3984 8.42994 36.1284 9.65994 35.9284 10.7999H35.7684C35.6584 9.79994 35.3384 8.48994 35.0184 7.22994L33.7384 2.09994H31.1484L34.5684 13.4399V18.8999H37.1384Z"/>. <path d="M44.1003 6.29994C41.0703 6.29994 40.0303 8.04994 40.0303 11.8199V13.6099C40.0303 16.98
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):315
                                                                                                                                                                                                                                                    Entropy (8bit):4.648861696465887
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slhohC/vmI4LIPGDQyIlOWLVJ1WnkX2Wtti0+DrTwtDZi:t4noU/vmRLIO8yIlVVuPWI0gTGQ
                                                                                                                                                                                                                                                    MD5:9F40343399D2331A8E5DE01251A1F258
                                                                                                                                                                                                                                                    SHA1:FF3A3A2AB18BAFA30B09E09A083C3699263A10FC
                                                                                                                                                                                                                                                    SHA-256:CB4F6AB460370D669DE4694A4FB0090C3FADBCDB8C395C813A0680C90C29BFF3
                                                                                                                                                                                                                                                    SHA-512:3F888927E6DE57D021AA124C5894CAFB54BEE195047D12AB55FDED7C6444AB14C3CE4F3DCAB9E9D06E785EA82FC7A96BE4EAAB6639BF721FF6F698D8760486ED
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_outline/mic/v8/24px.svg
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M12 3c-1.66 0-3 1.37-3 3.07v5.86c0 1.7 1.34 3.07 3 3.07s3-1.37 3-3.07V6.07C15 4.37 13.66 3 12 3zm6.5 9h-1c0 3.03-2.47 5.5-5.5 5.5S6.5 15.03 6.5 12h-1c0 3.24 2.39 5.93 5.5 6.41V21h2v-2.59c3.11-.48 5.5-3.17 5.5-6.41z"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):218
                                                                                                                                                                                                                                                    Entropy (8bit):5.088157969445009
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slhLJ9hC/vmI4SDJhK+WkjWp2IGLb:t47N9U/vmRWhKdkjs2db
                                                                                                                                                                                                                                                    MD5:46911EFE9CA3F93489D0C1927BBD5B98
                                                                                                                                                                                                                                                    SHA1:A587985F1FD3DC99B495BCC620E2351F9BAA13E2
                                                                                                                                                                                                                                                    SHA-256:B202492060B933CE3BCD93EED56F46AB442C61ACBBA6D4C47921417A06439096
                                                                                                                                                                                                                                                    SHA-512:AA70F29C404DF62CCC4514ED432B4315E423FFEF7AB79DFD8985C58909CFA6263EE5F2A8D0A251A4BF0ECB491C9A39D6A6E2A99307A4A75F910530F60633023A
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M13 14h-2v-2h2v2zm0-9h-2v6h2V5zm6-2H5v16.59l3.29-3.29.3-.3H19V3m1-1v15H9l-5 5V2h16z"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 18588, version 1.0
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):18588
                                                                                                                                                                                                                                                    Entropy (8bit):7.988601596032928
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:WF9srt3EJfKy7iOpqErJeqQhzsaZqPTPabcoqYdBTKYPvS9BlTf:Wn6UhKYieqAiPQTwclYQLlTf
                                                                                                                                                                                                                                                    MD5:115C2D84727B41DA5E9B4394887A8C40
                                                                                                                                                                                                                                                    SHA1:44F495A7F32620E51ACCA2E78F7E0615CB305781
                                                                                                                                                                                                                                                    SHA-256:AE0E442895406E9922237108496C2CD60F4947649A826463E2DA9860B5C25DD6
                                                                                                                                                                                                                                                    SHA-512:00402945111722B041F317B082B7103BCC470C2112D86847EAC44674053FC0642C5DF72015DCB57C65C4FFABB7B03ECE7E5F889190F09A45CEF1F3E35F830F45
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                                                                                                                                                                                                    Preview:wOF2......H........ ..H8................................|.`..J.\..<........-..Z...x.6.$..0. .... ..S.7.5..K!.;..../.`..Sn.J.e.52P.(.....=9....f.....$...*.fZ.p...N...t....6.lfS.Ju.i.o.g..<....T"O.o..4..4....M/N.>.K..."[.P...W.u.>]................A.9z....IN^....z..Y.{....m=...+X9<?.......(IA*G8rD....52L0.p .EJ..p....=.......[U...pz..g...../L.U.......P..W.U..q$L..6......C.M.0..R..........D(.ilX.Y..SZ.R...Q..j.6.@\."|.l......3....,.T.....L...ap0......6.j.\&O.z`*.$.*_+vwnr...,....?W.T....!.J...L#%.......A}........\.....l...:....U..u.J.0....O......&.!.)4.V..:.}.0f....:W......?U.....%...b...!....yA.sw.....5..T .}{.t!F.G....{"..pQ.S.v.S....t......U.Y|.v.@....|..(..V.........^....../.7......K......J.Uq/L.T-.`.O........;........';vWq.+....J...J..p.....sB`(1LC.k....?Z{...v>dS....F..........\.....UetU........6.V...vE....._.../...%.q...^.l...>^.z..l..p....j..@H...`X.p...KQ. .<@...I...BF.......L..6...y.2=.P....8;..@`.m.....R.B.L.r.*T.T..l@.6.Y....}g.....F.n...
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):331
                                                                                                                                                                                                                                                    Entropy (8bit):4.856840067199089
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slhLJ9hC/vmI4bib4Gt/6qnFJ+5LZ9i3JvGUuWLV1iDQ38:t47N9U/vmReb4s6qbmqvVU8M
                                                                                                                                                                                                                                                    MD5:F7D38F81D0E430C65C517D480A82DEC2
                                                                                                                                                                                                                                                    SHA1:61A70D1586756FC2570A6DF4B440C10EBE3312B0
                                                                                                                                                                                                                                                    SHA-256:D63DF87F634535A4731B74CD9893C855373507C3250FF485E982442DAB0380BA
                                                                                                                                                                                                                                                    SHA-512:273652346614D9F8DE8B0AAB7BD13D4F5EBFBA1D27338D87E4F27DA58925FA9699E0367C9C0B74BCF6AF95AD5B9A48ECCEE0710F1593ABB96B705A551D202FE9
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_fill/mic/v8/24px.svg
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M13 18.93V21h-2v-2.07c-3.9-.49-6-3.8-6-6.93h2c0 1.93 1.36 5 5 5s5-3.07 5-5h2c0 3.13-2.1 6.44-6 6.93zM12 15c1.66 0 3-1.37 3-3.07V6.07C15 4.37 13.66 3 12 3S9 4.37 9 6.07v5.86c0 1.7 1.34 3.07 3 3.07z"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):312
                                                                                                                                                                                                                                                    Entropy (8bit):4.958737908772462
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slhLJ9hC/vmI4AFMGaBoxnOLgQsS0ISSa/KW8xGeDogniLELo:t47N9U/vmRXGaBoVOLgbvSoN8xGzEo
                                                                                                                                                                                                                                                    MD5:22698ABCC833E1218C3EEED7C534A400
                                                                                                                                                                                                                                                    SHA1:247102BA81E345DFD0C7374C4AB9B894C8A9704B
                                                                                                                                                                                                                                                    SHA-256:A3A94E1842AA40BD34D65EFF8EA6F8EAABE15CC9947C26FE1CFFB3274F83121F
                                                                                                                                                                                                                                                    SHA-512:E0C67655E2E2A955D52D0B1415A3931C5D2111AD12E66BCBDB89C4E4AF3E27701CCB5407F62896C2340BACF7D20E86C2ABCB03332C76C48AE62B83BCB1B612C4
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_fill/thumb_up/v17/24px.svg
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M3,11h3v10H3V11z M18.77,11h-4.23l1.52-4.94C16.38,5.03,15.54,4,14.38,4c-0.58,0-1.14,0.24-1.52,0.65L7,11v10h10.43 c1.06,0,1.98-0.67,2.19-1.61l1.34-6C21.23,12.15,20.18,11,18.77,11z"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):2702
                                                                                                                                                                                                                                                    Entropy (8bit):7.789189071737175
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:+N/jw/zBIUXgUuj+e1JArM5DqBHQ0UH1iNXeeZ09SPYuLzqs9:+9sBIUXR4+e1t5cw05l9+duLT9
                                                                                                                                                                                                                                                    MD5:5D8A55DC2C223C3E3E13D0F28185E498
                                                                                                                                                                                                                                                    SHA1:D54DEF183EB3E0ABB078825BAA031504C1E5979A
                                                                                                                                                                                                                                                    SHA-256:6F491507D4D686637351BBB7CC1FD45166A2EBB310B2BEAD0931C825F184C5E3
                                                                                                                                                                                                                                                    SHA-512:A3D5FEAAC0F07363FFDE21D209FDB5AC24CF19F8117D8A694145AF59556ED67E68FC6566AD90307F8B033B244A019136545BE1D29171D263FAAC046264CAB96C
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://i.ytimg.com/vi/VegzlNRGSvI/hqdefault.jpg?sqp=-oaymwEmCKgBEF5IWvKriqkDGQgBFQAAiEIYAdgBAeIBCggYEAIYBjgBQAE=&rs=AOn4CLAPqFrxltxdlBNciqmMCOvSifFZ2Q
                                                                                                                                                                                                                                                    Preview:... ftypavif....avifmif1miafMA1B....meta.......!hdlr........pict.................pitm..........iloc....D................{...(iinf..........infe........av01Color....jiprp...Kipco....ispe...........^....pixi............av1C........colrnclx...........ipma...................mdat........@...2.....E.Q@.......V...w_...$).lpMu..+......].'....G&.n....T.S.?....8.[..O..%w.3IW....hj......5..x....A&bP..x... .K.....O/m.l.=..Ku.g..0.:.......HcW......7*.6J4LY....y..=x..$`..K...J?.$....=<....r.N....r0.>...^....H..T..kJ>..$.'..tH...x.s.....#...Be;.....=..^../3..<..F.z..-.&h.5....MX...T..Tp..W...d.^......}.GF.`".O*>..4m.[*;U.....\..(,[.I...].-..>jc4.\...S>4..v9)..B.....$...`.....<e...$..g.|.L..+..EL....1p......+..1.k.jv...W....I...%`.....d...(..nU*L................f.b.DI...%..\..h.zZ.8.h,k.[.......]uf..........a7!..`NN.........i.,'...]....2W....WnAu...4..b.q.X8N....o......";....\..p'y|&.w.qem...|..........t,.8.|..*mb;9.5x......T..z....R.9...".6..:.....}.k~..U..H.I=4Q.0.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):196
                                                                                                                                                                                                                                                    Entropy (8bit):5.091943569663142
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:tIsqDmJS4RKb5hL6Fb0zVjXRH8+hHiATcvXjXRHRcBHoNcHOoZKbVDCjG1UfJQNK:tI9mc4slhLJ9hC/vmI4pZKeG/i
                                                                                                                                                                                                                                                    MD5:93255FE74E40903D5D6D53BDCB39798D
                                                                                                                                                                                                                                                    SHA1:3782892EA18A26A0117F1D206964B0CBA9E9E445
                                                                                                                                                                                                                                                    SHA-256:C7ED29A9FD41A91422C00A05C48EEE65C48F5CFF70D57D1424F00D1D70A3B85C
                                                                                                                                                                                                                                                    SHA-512:BC200854BF7F3570874CD2122B25DBC5DA1816DCF4CD2E2FB2549DB90EB9B279CAFF7F10C854F78D64B4742E1CCB0A3FF0D78D0833E57EE7DF5A80C78B9F66A4
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_fill/subscriptions/v8/24px.svg
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M20 7H4V6h16v1zm2 2v12H2V9h20zm-7 6-5-3v6l5-3zm2-12H7v1h10V3z"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):9044
                                                                                                                                                                                                                                                    Entropy (8bit):5.438312640811594
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:ylNZClNvlNZlNl3nlN1lNfAlN1kNgCkNTkNIkNk3nkN8kNwAkNnPNxCPNnPNBPNK:yLZCLvLZLVnL1LoL1igCiTiIiCni8izQ
                                                                                                                                                                                                                                                    MD5:3DC5EDBD9094577F27B258D62AF4BA21
                                                                                                                                                                                                                                                    SHA1:8EC119567B86F749BCFB05E9FCFECDB32C1EAED7
                                                                                                                                                                                                                                                    SHA-256:C21253795C825DBEE03281AF40CD551ECE4A5F5EF425886822A6D0002697A29B
                                                                                                                                                                                                                                                    SHA-512:0E43DE82784FCB2285CEBBE88EDFB46029A12FD62D62F2D6B33E462BC81AF4EF6BD3512821A1CED5B2F2EB026FBF383D4F829270FBD394476BBC90EB32DB919E
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:"https://fonts.googleapis.com/css?family=Roboto_old:300italic,400italic,500italic,700italic"
                                                                                                                                                                                                                                                    Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc3CsTKlA.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc-CsTKlA.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc2CsTKlA.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc5CsTKlA.woff2) format('woff2');.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 168x94, components 3
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):4611
                                                                                                                                                                                                                                                    Entropy (8bit):7.855780083046536
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:cRpCmrZjR0XwXjrhvzDaOqpg+aE+3FSOkoXfQhHTl6Y3i62ju:6CmrZj0mjrhrOOWSEKSFk2h6X68u
                                                                                                                                                                                                                                                    MD5:EB4F38570D85EA3D74EFD849D184D81B
                                                                                                                                                                                                                                                    SHA1:8DB66B3E3BEF45403663101265747694E5BC4190
                                                                                                                                                                                                                                                    SHA-256:EFD451856A14FA7F1D891B0B5B4CD174631F7AE519DD32C0CA41F349984A6F7A
                                                                                                                                                                                                                                                    SHA-512:117ADC1BF719F582CA7B1DF152A7B6A7758204B1221F6A38B1EE259D7245D6A729E47205A1F0F9033B16486D9FDEF509D72C0ED4A408782287645C46EF96FFE1
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://i.ytimg.com/vi/awoFZaSuko4/hqdefault.jpg?sqp=-oaymwEWCKgBEF5IWvKriqkDCQgBFQAAiEIYAQ==&rs=AOn4CLCshsKmG28i_pMBQ7a8-O0WddowhA
                                                                                                                                                                                                                                                    Preview:......JFIF......................................................................................................................................................^..............................................C........................!...1.."A.Qa.2q.#3B....ru....s....$%Rb.....................................................!1............?..Z.@h....;...0.?..n-.......#.p.{.}t..U8.Pv....bo..|..#r-....{..8.....W..t..).#.n.W..UbS...t.*..l.....R...HH..Ff.t.O.`..*z..@E.oJfA........+......f......I.y,?@...t...(p.W.....[K..XW....7.d...u....K(!.x.....NpL....B5J?..;.%...DECJ..T...+.5......1."....4.....Aj...m.8..h...d?.A9...G...XZ....M.).GO...Q=F6...1...X.A.h..}..bx.T....j.J.%gJ9....vo..,.3...$2..Q.A...<.~+.sJ..Yd.#G.y.YbO..D.H.&c.....$..)..<w.....bK.r).j..oI.Z.c,....*.M..(:b..x!....a...%..,..P....T=...CFdu. .Dl...db..[._.`~.......O.....l..I%A...z......1..." ns?4...T...E....NHE<..S".ci#.e..F..=.M..B..'61..1C..a.S...(..WE.#.B.P....N[T.d&.B$.6....2..z...8k.rZ2K8F.'.....U.r4..
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):364
                                                                                                                                                                                                                                                    Entropy (8bit):4.5307728192386865
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slhohC/vmI4wFs0BIiV2DTFVRrZjih9gCqzOfHLVlZ7YoPV3aXtJlIXtz3:t4noU/vmRwFs0BIXDJHNjihnbH7Z7YOn
                                                                                                                                                                                                                                                    MD5:9EDB56221B5B65134491A96453F9407C
                                                                                                                                                                                                                                                    SHA1:323001B08DF5DF6962781334D9BDDDBDCFC9E0AA
                                                                                                                                                                                                                                                    SHA-256:5E020ADF6151A4814846CB07EC91E9902C8860F1445F5F9321C5FDD81A06F102
                                                                                                                                                                                                                                                    SHA-512:373A6F0D45A1B955DF57858CCCAB05503FA31962BA47D5FDE6F5039D8E7E7FF72EF7B2FF4BA261E80C7DA630016BE142C4E319FE7CE66B0FCE9C317E77016053
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_outline/location_point/v6/24px.svg
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M12 3c3.31 0 6 2.69 6 6 0 3.83-4.25 9.36-6 11.47C9.82 17.86 6 12.54 6 9c0-3.31 2.69-6 6-6m0-1C8.13 2 5 5.13 5 9c0 5.25 7 13 7 13s7-7.75 7-13c0-3.87-3.13-7-7-7zm0 5c1.1 0 2 .9 2 2s-.9 2-2 2-2-.9-2-2 .9-2 2-2m0-1c-1.66 0-3 1.34-3 3s1.34 3 3 3 3-1.34 3-3-1.34-3-3-3z"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):552
                                                                                                                                                                                                                                                    Entropy (8bit):4.4354471280851335
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:t4tM65JA+KtIeDBmtMsZkvRP8x0iup0LELeyw5c+QU:t4tMMJALH8MsqJUtDoie+QU
                                                                                                                                                                                                                                                    MD5:A57A74B00971D94B2CCA706685A9FBF6
                                                                                                                                                                                                                                                    SHA1:8F24E8FAB4F92F58C23D451C3C8C6966C3A7B3E2
                                                                                                                                                                                                                                                    SHA-256:2C13665427EA079DB0437534FD5C3F43E144D4707F129267C56F0352FF582EC0
                                                                                                                                                                                                                                                    SHA-512:0A64ACB3697FBF5EC6A6D8DC46587E1A2A044F43D8DE0168F733B6276101F4A623D494E250D0C60A9E76C556ED288014530401A7C42F00F6CF5CBBE4AAD30748
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M17.7375 5.26556L28.6745 15.2624C29.1083 15.6589 29.1083 16.3422 28.6745 16.7387L17.7375 26.7356C17.0958 27.3222 16.0628 26.8669 16.0628 25.9975V21.6217C16.0628 21.6217 16.0627 21.6217 16.0626 21.6217C9.92564 21.6217 6.69114 23.9378 5.1615 25.5968C4.80726 25.981 3.97329 25.7343 4.00015 25.2125C4.22558 20.8321 5.86088 10.8892 16.0626 10.8892C16.0627 10.8892 16.0628 10.8892 16.0628 10.8892V6.00368C16.0628 5.13426 17.0958 4.67898 17.7375 5.26556Z"></path></svg>.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):579
                                                                                                                                                                                                                                                    Entropy (8bit):4.50640845727472
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:t47N9U/vmRprcQLVhjrAY5uiK8KnnY8/4U0wRJIAoZ6iiMUV0TDoc:t4jU/vycQrjrAY3/Kt/4U0OIFoUzTD3
                                                                                                                                                                                                                                                    MD5:C0CCA7B6C1295E79FE9BBE405122AC53
                                                                                                                                                                                                                                                    SHA1:69C36F5A0F8E20DC556123F6AF6E0B5AE7DBC18B
                                                                                                                                                                                                                                                    SHA-256:6151B1FC5DE0D15BEF2AEAC1B8743AD6A54D9BD44FF5C507321450528D212749
                                                                                                                                                                                                                                                    SHA-512:82C80A388F7900F73F38DEA8C0AA92D4EFF9D96D99C4BB8821689E041582D8E885EDE4618CD24C802C4ABE599F6E187801D5AB04D4751D062BAEED06551B0185
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M19 3.87v9.77C19 17.7 15.86 21 12 21s-7-3.3-7-7.37v-.13c0-1.06.22-2.13.62-3.09.5-1.19 1.29-2.21 2.27-2.97.85-.66 1.83-1.14 2.87-1.65.39-.19.77-.38 1.15-.58.36-.19.72-.38 1.08-.56v3.22l1.55-1.04L19 3.87M20 2l-6 4V3c-.85.44-1.7.88-2.55 1.33-1.41.74-2.9 1.34-4.17 2.32-1.13.87-2.02 2.05-2.58 3.37-.46 1.09-.7 2.29-.7 3.48v.14C4 18.26 7.58 22 12 22s8-3.74 8-8.36V2zM9.45 12.89 14 10v5.7c0 1.82-1.34 3.3-3 3.3s-3-1.47-3-3.3c0-1.19.58-2.23 1.45-2.81z"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):216
                                                                                                                                                                                                                                                    Entropy (8bit):4.800786010781648
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slhohC/vmI4TK4G2aCM0xt0WGSSJhEi:t4noU/vmRTKd2aCJiWGXEi
                                                                                                                                                                                                                                                    MD5:4769BF33E9F7764A9E55468B4B2FDD43
                                                                                                                                                                                                                                                    SHA1:018175AA909257C549153A1488B9C7FFFDEDA23E
                                                                                                                                                                                                                                                    SHA-256:53A433282E4E3F47144F41EAA4143F35763DB4616DF7791008A1AF78D32C975A
                                                                                                                                                                                                                                                    SHA-512:C78FA4DF431A81B903586FCA21B3315E781AE374B1443147EDAE2F961CBEB4A021F2BF363F39516380D596C3C448B9350D8FCE8A3A2C2CC1B28ED0FF11D26FCD
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M12 2C6.48 2 2 6.48 2 12s4.48 10 10 10 10-4.48 10-10S17.52 2 12 2zm2.97 14.95L10 13.87V7h2v5.76l4.03 2.49-1.06 1.7z"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):216
                                                                                                                                                                                                                                                    Entropy (8bit):4.947192163768535
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slhohC/vmI4mqUEUKFI8iyNd1LkBEo8:t4noU/vmREaI83O8
                                                                                                                                                                                                                                                    MD5:FAF3B1C051434D1FC1CFC3335A1015AF
                                                                                                                                                                                                                                                    SHA1:A04C68D74A3CCD626617EFEC131D004F4594EF53
                                                                                                                                                                                                                                                    SHA-256:C32E7D6B3FC895BB9D822E322CD3D39C49CAEFA647E4FABFC3DD8926FAEB89A4
                                                                                                                                                                                                                                                    SHA-512:23BDBD1C69E5B225A417646E742D7F238D7E311A17C866CE563CC82791054CF065F7C0CCD0970E8CAF75A340F1D3D5164BE257578BBE0AC0E8C15A2BCF862022
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_fill/clapperboard/v1/24px.svg
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="m22.01 4.91-.5-2.96L1.64 5.19 2 8v13h20V8H3.06l18.95-3.09zM18 9l1 3h-3l-1-3h3zm-5 0 1 3h-3l-1-3h3zM8 9l1 3H6L5 9h3z"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1693)
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):14335
                                                                                                                                                                                                                                                    Entropy (8bit):5.448470114620225
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:sIlxEkUNaUD1V9/9fM1NV2YR50uz9ZngA8VcO9W/ua9jalWA8ZzDZcPhLNw:lU31VtZM1NwYR50QZngVVcbwRMq5K
                                                                                                                                                                                                                                                    MD5:A6B9D65542F265D2EDF1EF3DC3473500
                                                                                                                                                                                                                                                    SHA1:8A81A628DE798CD9658B2705A830C664CF19D485
                                                                                                                                                                                                                                                    SHA-256:2DC0785DB6FF5DF6216126DC7A5CE4A60097F99BB5213A19E7582B154CBDE9BD
                                                                                                                                                                                                                                                    SHA-512:59689A131F0E8D8C13E22EDB3E9436CFF75F6A8AABA32220728012E4528D18C0144130650D40A1DBF2A9E7F32A1AF14663DC20DAB87607A389BD65E384D96C9C
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:(function(){function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var l=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof n&&n];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var p=ba(this);function r(a,b){if(b)a:{var c=p;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&l(c,a,{configurable:!0,writable:!0,value:b})}}.r("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}function c(f,h){this.h=f;l(this,"description",{configurable:!0,writable:!0,value:h})}if(a)return a;c.prototype.toS
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):111
                                                                                                                                                                                                                                                    Entropy (8bit):4.980379097367065
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:tIsqDmJS4RKb5KVErcHgDXFUVLUJRVFiAdFUvuII9rP0WTC:tI9mc4slmgSVLU9FRF0ul5TC
                                                                                                                                                                                                                                                    MD5:7A85DE03D089077BC1F895B1EA91907F
                                                                                                                                                                                                                                                    SHA1:B86AF0404FED40A12228084B3B090DF8DBE50C0B
                                                                                                                                                                                                                                                    SHA-256:179FAF7C791CF27682668324B60182039191B22B3AC85069C8BEBBA418DB9A1D
                                                                                                                                                                                                                                                    SHA-512:8669E2B41453760B0C67C0701C4EFB4DCF6F544FDB84259383B5E9C64DA4E99DA37CDEC717ECC02E7BB919390E8187877EA125C367456C94B0245BD04E7FB4D4
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://www.gstatic.com/youtube/img/icons/web/youtube_outline/keyboard-arrow-up/v1/24px.svg
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg"><path d="M7.41 15.41L12 10.83l4.59 4.58L18 14l-6-6-6 6z"></path></svg>.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1555
                                                                                                                                                                                                                                                    Entropy (8bit):5.249530958699059
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:hY6svN/6zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5z1sW:3qN/2+pUAew85zf
                                                                                                                                                                                                                                                    MD5:FBE36EB2EECF1B90451A3A72701E49D2
                                                                                                                                                                                                                                                    SHA1:AE56EA57C52D1153CEC33CEF91CF935D2D3AF14D
                                                                                                                                                                                                                                                    SHA-256:E8F2DED5D74C0EE5F427A20B6715E65BC79ED5C4FC67FB00D89005515C8EFE63
                                                                                                                                                                                                                                                    SHA-512:7B1FD6CF34C26AF2436AF61A1DE16C9DBFB4C43579A9499F4852A7848F873BAC15BEEEA6124CF17F46A9F5DD632162364E0EC120ACA5F65E7C5615FF178A248F
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 400 (Bad Request)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//ww
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2741), with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):2741
                                                                                                                                                                                                                                                    Entropy (8bit):5.080195067101595
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:FXfBBn6ZnC92rKWEBNjuS/K+MIzDMrg3KSsKrgpKswBCYcpDBboxcASEzMRrQ+cM:FXfBBn6ZnC92GWEBNjuR+MGDMr1SsKr8
                                                                                                                                                                                                                                                    MD5:4326CD919D56A62E61D337311EBD711D
                                                                                                                                                                                                                                                    SHA1:A5AF4BC0AC40FDD1377DD7D5EA686E703451B7ED
                                                                                                                                                                                                                                                    SHA-256:C649CEBB3E80574123138DBD321B259DABCA335AA73A997F8AE1F9682914836C
                                                                                                                                                                                                                                                    SHA-512:32CBCCF0323A11E66B06B7D540B8FC983D215B002F64853C86832CA98CBCBFAAC68ACDE9A3648670C6D721F13AE11E5586715F26BBC906156585F5D065EEED7D
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://www.youtube.com/s/desktop/b5305900/cssbin/www-main-desktop-player-skeleton.css
                                                                                                                                                                                                                                                    Preview:#player.skeleton{position:relative;z-index:1;margin:80px auto 0}@media (min-width:882px){#player.skeleton.theater{margin-top:56px;margin-bottom:16px}}#player.skeleton embed{width:100%;height:100%}#player.skeleton.theater.full-window-mode{height:100vh;width:100vw;max-height:none;margin:0}#player.skeleton.theater.full-window-mode .player-api{height:100vh;width:100vw}@media (max-width:999px){#player.skeleton{width:854px}#player.skeleton .player-api{width:854px;height:480px}}@media (max-width:856px){#player.skeleton{width:640px}#player.skeleton .player-api{width:640px;height:360px}}@media (max-width:656px){#player.skeleton{width:426px}#player.skeleton .player-api{width:426px;height:240px}}@media (min-width:1000px){#player.skeleton{width:1066px}#player.skeleton .player-api{width:640px;height:360px}}@media (min-width:1294px) and (min-height:630px){#player.skeleton{width:1280px}#player.skeleton .player-api{width:854px;height:480px}}@media (min-width:1720px) and (min-height:980px){#player.skel
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):184
                                                                                                                                                                                                                                                    Entropy (8bit):5.038914846080771
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:tIsqDmJS4RKb5hL6Fb0zVjXRH8+hHiATcvXjXRHRcBHeQR+HEp3JdZFQENIfCyHn:tI9mc4slhLJ9hC/vm+QqaXFXaKyHSbE
                                                                                                                                                                                                                                                    MD5:C71D43D3179551ACAFF38A6A24DEDA71
                                                                                                                                                                                                                                                    SHA1:9BE42687E42147DBFEA9C1CA9486CCFE6DAB9F96
                                                                                                                                                                                                                                                    SHA-256:4402C4D35A422097E5AC692FF4EF5182F2E3B72F5A0F710C230A18D6449C688A
                                                                                                                                                                                                                                                    SHA-512:11BBD2FAC3FF1C144F3F18C60975DD679DEC6C23081621DB874DD1057906A5085B73E998332E1B2C2E511AE55D481980DC3E011588487D2779297B6119BCC79B
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><g><path d="M4 21V10.08l8-6.96 8 6.96V21h-6v-6h-4v6H4z"/></g></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):312
                                                                                                                                                                                                                                                    Entropy (8bit):4.958737908772462
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slhLJ9hC/vmI4AFMGaBoxnOLgQsS0ISSa/KW8xGeDogniLELo:t47N9U/vmRXGaBoVOLgbvSoN8xGzEo
                                                                                                                                                                                                                                                    MD5:22698ABCC833E1218C3EEED7C534A400
                                                                                                                                                                                                                                                    SHA1:247102BA81E345DFD0C7374C4AB9B894C8A9704B
                                                                                                                                                                                                                                                    SHA-256:A3A94E1842AA40BD34D65EFF8EA6F8EAABE15CC9947C26FE1CFFB3274F83121F
                                                                                                                                                                                                                                                    SHA-512:E0C67655E2E2A955D52D0B1415A3931C5D2111AD12E66BCBDB89C4E4AF3E27701CCB5407F62896C2340BACF7D20E86C2ABCB03332C76C48AE62B83BCB1B612C4
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M3,11h3v10H3V11z M18.77,11h-4.23l1.52-4.94C16.38,5.03,15.54,4,14.38,4c-0.58,0-1.14,0.24-1.52,0.65L7,11v10h10.43 c1.06,0,1.98-0.67,2.19-1.61l1.34-6C21.23,12.15,20.18,11,18.77,11z"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):251
                                                                                                                                                                                                                                                    Entropy (8bit):4.807326238374636
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slhLJ9hC/vmI4hLBIl/qVs+RLjUjUX:t47N9U/vmRYiVswfUjUX
                                                                                                                                                                                                                                                    MD5:05A720716D71F9F56D6C0E5C4B47680A
                                                                                                                                                                                                                                                    SHA1:D24611C11E8CC3B158EB518F2298D1E35CE03E48
                                                                                                                                                                                                                                                    SHA-256:B90706D55C1E8B616BF8D677C195D09AF8AA75BC669BA3A36A25480CA86F6926
                                                                                                                                                                                                                                                    SHA-512:D0DA0CCC993DB255F96AC9CCDDA35DAADA2928F17A1262F5954B6A3C54B57080544E5A9C3808275749ED15A118AAA9B44B50B0AD8A1F2BE668F9D7614A0456B1
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="m12.71 12 8.15 8.15-.71.71L12 12.71l-8.15 8.15-.71-.71L11.29 12 3.15 3.85l.71-.71L12 11.29l8.15-8.15.71.71L12.71 12z"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):474
                                                                                                                                                                                                                                                    Entropy (8bit):4.7449073607550805
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:t47N9U/vmRGLHuojuMUMU2lX9KuMUMU2lZzrvCJig/I3n8:t4jU/vjtuM5JlX9KuM5JlZ/qwX38
                                                                                                                                                                                                                                                    MD5:CF92CBEE09BC23E2B2EAE3EF6A9DFF40
                                                                                                                                                                                                                                                    SHA1:E9EEB3AE2294064FD7B0A5026B5AE02A6564C9AD
                                                                                                                                                                                                                                                    SHA-256:60FC606F480F263CDC9CF180089D42E4A070395B47D0331E7C869A9F6FD2208A
                                                                                                                                                                                                                                                    SHA-512:EF4944E4E9FE78DD00D379EE192FEF915BC3AA45E6029AC21CA858C5C8D65EBDFA70F78CF87F00A623D311CC3ABF453CFD5DFFEC442F1A87EAE23E548DF92295
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M10 12H8v2H6v-2H4v-2h2V8h2v2h2v2zm7 .5c0-.83-.67-1.5-1.5-1.5s-1.5.67-1.5 1.5.67 1.5 1.5 1.5 1.5-.67 1.5-1.5zm3-3c0-.83-.67-1.5-1.5-1.5S17 8.67 17 9.5s.67 1.5 1.5 1.5 1.5-.67 1.5-1.5zm-3.03-4.35-4.5 2.53-.49.27-.49-.27-4.5-2.53L3 7.39v6.43l8.98 5.04 8.98-5.04V7.39l-3.99-2.24m0-1.15 4.99 2.8v7.6L11.98 20 2 14.4V6.8L6.99 4l4.99 2.8L16.97 4z"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):29
                                                                                                                                                                                                                                                    Entropy (8bit):4.142295219190901
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:lZOwFQvn:lQw6n
                                                                                                                                                                                                                                                    MD5:1FA71744DB23D0F8DF9CCE6719DEFCB7
                                                                                                                                                                                                                                                    SHA1:E4BE9B7136697942A036F97CF26EBAF703AD2067
                                                                                                                                                                                                                                                    SHA-256:EED0DC1FDB5D97ED188AE16FD5E1024A5BB744AF47340346BE2146300A6C54B9
                                                                                                                                                                                                                                                    SHA-512:17FA262901B608368EB4B70910DA67E1F11B9CFB2C9DC81844F55BEE1DB3EC11F704D81AB20F2DDA973378F9C0DF56EAAD8111F34B92E4161A4D194BA902F82F
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://static.doubleclick.net/instream/ad_status.js
                                                                                                                                                                                                                                                    Preview:window.google_ad_status = 1;.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):363
                                                                                                                                                                                                                                                    Entropy (8bit):4.49126552549198
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slhLJ9hC/vmI4CCUljullQ5dUiC7KITuMUxldUiiiC1ofuMUxldUiiiC17:t47N9U/vmRXKjullQ5d+puMUxldbfuMh
                                                                                                                                                                                                                                                    MD5:82A60FADA6F7957329BEEE85E0453CAF
                                                                                                                                                                                                                                                    SHA1:6882C6B5F04787D57F3B59C1D1559623BC40E146
                                                                                                                                                                                                                                                    SHA-256:98901DDFF67E245769A3E1F47ABA0210653F817436CE288646FC0BB88E859CFA
                                                                                                                                                                                                                                                    SHA-512:646BE4874078FB5B9072DF552DA8CF0A1E5533D1B65392E06008676D8B06CA3E5EAFAC14C89BB580E0A7EAAEE94B3EC0825174328C3B30FC92D66730FBAD373F
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M12 16.5c.83 0 1.5.67 1.5 1.5s-.67 1.5-1.5 1.5-1.5-.67-1.5-1.5.67-1.5 1.5-1.5zM10.5 12c0 .83.67 1.5 1.5 1.5s1.5-.67 1.5-1.5-.67-1.5-1.5-1.5-1.5.67-1.5 1.5zm0-6c0 .83.67 1.5 1.5 1.5s1.5-.67 1.5-1.5-.67-1.5-1.5-1.5-1.5.67-1.5 1.5z"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):513
                                                                                                                                                                                                                                                    Entropy (8bit):4.619088850166001
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:t4noU/vmRcflkfrh2iA/QFcVTb7BDr/KWnoQ6WCf6fUWmbm4eK37:t4oU/vvl04icj2MoD/OPm2K37
                                                                                                                                                                                                                                                    MD5:79C1545ECBFC2D900DB084A7428DE563
                                                                                                                                                                                                                                                    SHA1:54972C73865787230A5C293228AA74D16FFBAF20
                                                                                                                                                                                                                                                    SHA-256:2486C8B2D43E68A240C0BFD38B4CD6D073B9FEDB2F5A592C01C26157B8BC4C40
                                                                                                                                                                                                                                                    SHA-512:633DB3818A8D96D21CA374FA056FBF3E4010B481FD370DD69577D3FD29708C64F9202B3517BC35F68803ED6F087744AF22CDBD0F22A6A33F5A8B9F84347903BA
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_outline/thumb_down/v19/24px.svg
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M17,4h-1H6.57C5.5,4,4.59,4.67,4.38,5.61l-1.34,6C2.77,12.85,3.82,14,5.23,14h4.23l-1.52,4.94C7.62,19.97,8.46,21,9.62,21 c0.58,0,1.14-0.24,1.52-0.65L17,14h4V4H17z M10.4,19.67C10.21,19.88,9.92,20,9.62,20c-0.26,0-0.5-0.11-0.63-0.3 c-0.07-0.1-0.15-0.26-0.09-0.47l1.52-4.94l0.4-1.29H9.46H5.23c-0.41,0-0.8-0.17-1.03-0.46c-0.12-0.15-0.25-0.4-0.18-0.72l1.34-6 C5.46,5.35,5.97,5,6.57,5H16v8.61L10.4,19.67z M20,13h-3V5h3V13z"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):157
                                                                                                                                                                                                                                                    Entropy (8bit):4.866482514263467
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHLLWQlXI1/ymUwHMQMQtnQSb8:tI9mc4slhohC/vmI4NXa//1RtnQo8
                                                                                                                                                                                                                                                    MD5:C62423FDC7866B06AF4889BE619900A2
                                                                                                                                                                                                                                                    SHA1:93BEEE6DEA1F9CB906B794F182949F357AAC06D0
                                                                                                                                                                                                                                                    SHA-256:C47564ECC26A15C0A2381733FBF821EDFDCC17A4A8B946380B6308C6381517DF
                                                                                                                                                                                                                                                    SHA-512:4E7CFB526D804C30F4DAED59EA03709BF9D311BF4F30FC090F4032B9C8D12E73789798BD5A5A5AFBE889B009A1BB12E7939577055FC983520E7F93334DABD5EA
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_outline/chevron_down/v7/24px.svg
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="m18 9.28-6.35 6.35-6.37-6.35.72-.71 5.64 5.65 5.65-5.65z"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):415
                                                                                                                                                                                                                                                    Entropy (8bit):4.495473856679165
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:t4noU/vmRIESMmpa8gQL8nJK18IyNzT+OjHf8:t4oU/vwSMcNgQL8nJKCzN1jHf8
                                                                                                                                                                                                                                                    MD5:AEBBF536BB5109D9C8BA51BB520CC801
                                                                                                                                                                                                                                                    SHA1:EEF20371B44CC4E85027D01DBB2690DED70DF957
                                                                                                                                                                                                                                                    SHA-256:E2A570823965E0A19930FAED9A0C8213AF0092327BFE7041F5A50D7E6312360F
                                                                                                                                                                                                                                                    SHA-512:A65789396E46C765EC4874AAE6996C12145CBD9C8C2E17E0B47AB80E33FD4F6D0FC13B9F282B72AC1A8F32A1D5953E97C1CF483E36A04B2C2E68E921E48B8510
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_fill/youtube_shorts/v9/24px.svg
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="m17.77 10.32-1.2-.5L18 9.06c1.84-.96 2.53-3.23 1.56-5.06s-3.24-2.53-5.07-1.56L6 6.94c-1.29.68-2.07 2.04-2 3.49.07 1.42.93 2.67 2.22 3.25.03.01 1.2.5 1.2.5L6 14.93c-1.83.97-2.53 3.24-1.56 5.07.97 1.83 3.24 2.53 5.07 1.56l8.5-4.5c1.29-.68 2.06-2.04 1.99-3.49-.07-1.42-.94-2.68-2.23-3.25zM10 14.65v-5.3L15 12l-5 2.65z"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):384
                                                                                                                                                                                                                                                    Entropy (8bit):4.820720215490487
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slhLJ9hC/vmI4CpBSNwLSoD0pVhyVLT7UiHQ3aju2lQjGVT7UinwFju2li:t47N9U/vmRqBKbsL3RQKju2lQ03VwFjs
                                                                                                                                                                                                                                                    MD5:BD5B52813BF62EC230C9EF682AD48DA5
                                                                                                                                                                                                                                                    SHA1:AB4B59D9F48A229B4D5C6C6DE9E4BF8D4AF32605
                                                                                                                                                                                                                                                    SHA-256:179E849AAD715CEDDED335BFB09228C4985D113BC1EC61FB7C95785B8E6D941A
                                                                                                                                                                                                                                                    SHA-512:7AABEFC130160D98B3EF047EAB303D13DCD0BDEC71A24372716FA060FE35AA91D86B1C10CAACC36B0332E9B3B6E59141EC1B32DF7E50543D0927ED0ACAB881F1
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="m16.97 4-4.99 2.8L6.99 4 2 6.8v7.6l9.98 5.6 9.98-5.6V6.8L16.97 4zM10 12H8v2H6v-2H4v-2h2V8h2v2h2v2zm5.5 2c-.83 0-1.5-.67-1.5-1.5s.67-1.5 1.5-1.5 1.5.67 1.5 1.5-.67 1.5-1.5 1.5zm3-3c-.83 0-1.5-.67-1.5-1.5S17.67 8 18.5 8s1.5.67 1.5 1.5-.67 1.5-1.5 1.5z"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):211
                                                                                                                                                                                                                                                    Entropy (8bit):4.924417291349329
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slhohC/vmI4mqUEUKFI8mRKuw6Y8:t4noU/vmREaI8Kw6Y8
                                                                                                                                                                                                                                                    MD5:DBF72CAC4571210883C7748A6E8B9C71
                                                                                                                                                                                                                                                    SHA1:984DFE134C779FD952ED67C1CEAB88D14FDCF122
                                                                                                                                                                                                                                                    SHA-256:62714BADF737F2D069588724ADE1CB6B79AEF821C432875C614997E351F76341
                                                                                                                                                                                                                                                    SHA-512:AD53CBDD55542FCCD83387639BAD59372949B1933F603B44EB6859F1EB344B8F2F11241EC954628F9025E88CB308F67051C408151800176B45F49A398140744E
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="m22.01 4.91-.5-2.96L1.64 5.19 2 8v13h20V8H3.06l18.95-3.09zM5 9l1 3h3L8 9h2l1 3h3l-1-3h2l1 3h3l-1-3h3v11H3V9h2z"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (612)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):34451
                                                                                                                                                                                                                                                    Entropy (8bit):5.409900047912647
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:mU/JIQ0rQ4UDuuJJBJe+f7cEPVhmNmArEu+Bb/+4muh4Es+KfW4AhbNjA+fTCLN:mUsrQ4UKJ+oquib/cUFAF
                                                                                                                                                                                                                                                    MD5:FF5494474F7F99C2FEE10EE990FC0080
                                                                                                                                                                                                                                                    SHA1:D2749EE14E81DA799CDCA300B003FB15F8B4E056
                                                                                                                                                                                                                                                    SHA-256:DB3B35944B0B80D3F57D1E31F243D6857EDB73DE118E893B19838C256361F947
                                                                                                                                                                                                                                                    SHA-512:CDE9B3DFFA022145546B45DC854043D4FB7080FC67D1C71E71458C69492284B41975ACB7AD144FE0A0267459B25139537F122DEF94AF873FCDB9049F2E08A929
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://www.youtube.com/s/player/0b866fa6/player_ias.vflset/en_US/endscreen.js
                                                                                                                                                                                                                                                    Preview:(function(g){var window=this;'use strict';var c8r=function(p,C){p.Qn("onAutonavCoundownStarted",C)},TAv=function(p){var C,V,N;.return p==null?void 0:(C=p.playerOverlays)==null?void 0:(V=C.playerOverlayRenderer)==null?void 0:(N=V.autoplay)==null?void 0:N.playerOverlayAutoplayRenderer},N0=function(p,C,V){g.Ed(p.element,"ytp-suggestion-set",!!C.videoId);.var N=C.playlistId;V=C.b8(V?V:"mqdefault.jpg");var H=null,X=null;C instanceof g.ls&&(C.lengthText?(H=C.lengthText||null,X=C.EA||null):C.lengthSeconds&&(H=g.Z7(C.lengthSeconds),X=g.Z7(C.lengthSeconds,!0)));var d=!!N;N=d&&g.aI(N).type==="RD";var a=C instanceof g.ls?C.isLivePlayback:null,E=C instanceof g.ls?C.isUpcoming:null,l=C.author,t=C.shortViewCount,c=C.publishedTimeText,T=[],M=[];l&&T.push(l);t&&(T.push(t),M.push(t));c&&M.push(c);V={title:C.title,author:l,author_and_views:T.join(" \u2022 "),aria_label:C.ariaLabel||.g.c8("Watch $TITLE",{TITLE:C.title}),duration:H,timestamp:X,url:C.Eh(),is_live:a,is_upcoming:E,is_list:d,is_mix:N,backgrou
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):616
                                                                                                                                                                                                                                                    Entropy (8bit):4.417992592628411
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:t47N9U/vmRRSpPiaYjmnjdCOmwT2IgpEQx5nnQvqsRihtnRm31IEURwpY:t4jU/vtPnYynsrwT/ox5nnSVaZ+IN5
                                                                                                                                                                                                                                                    MD5:2E6B195059996451CC198378775A73BD
                                                                                                                                                                                                                                                    SHA1:D1F68BBCF0F62130D235D26F30D99BC1891C96AC
                                                                                                                                                                                                                                                    SHA-256:77729CACF85AB5D50BEB76F8C66D44DEAEEE396796F6F659CEB5A5AA2B1A8DA8
                                                                                                                                                                                                                                                    SHA-512:317D2E52F04F6FE420E5D6D38E849CE9B8E33602191A85954BB4CCB57976FDFFAF85ED654A6D3B58ABF5FB9A94440FA397850AF73D88728B39484BADA0F9E776
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_outline/question_circle/v5/24px.svg
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M15.36 9.96c0 1.09-.67 1.67-1.31 2.24-.53.47-1.03.9-1.16 1.6l-.04.2H11.1l.03-.28c.14-1.17.8-1.76 1.47-2.27.52-.4 1.01-.77 1.01-1.49 0-.51-.23-.97-.63-1.29-.4-.31-.92-.42-1.42-.29-.59.15-1.05.67-1.19 1.34l-.05.28H8.57l.06-.42c.2-1.4 1.15-2.53 2.42-2.87 1.05-.29 2.14-.08 2.98.57.85.64 1.33 1.62 1.33 2.68zM12 18c.55 0 1-.45 1-1s-.45-1-1-1-1 .45-1 1 .45 1 1 1zm0-15c-4.96 0-9 4.04-9 9s4.04 9 9 9 9-4.04 9-9-4.04-9-9-9m0-1c5.52 0 10 4.48 10 10s-4.48 10-10 10S2 17.52 2 12 6.48 2 12 2z"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1280x720, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):24744
                                                                                                                                                                                                                                                    Entropy (8bit):7.982774922534197
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:CP3fGxLQVTlg7KOfIesjXOuoR2nkOaKZM4br9Yp/cCTq:QfBTlstsj+V2nkOaF4ef+
                                                                                                                                                                                                                                                    MD5:989E4C2BDCEDCBC9B02D62AD4997ACF6
                                                                                                                                                                                                                                                    SHA1:A2C1F7E8DAC9C2DB191B62A269B8E563FCD819AD
                                                                                                                                                                                                                                                    SHA-256:BD47D27EC9ABDEF1F7BC668947F95F9B06AD41894380D7BA564638AE0AC2E282
                                                                                                                                                                                                                                                    SHA-512:79A02BA8DCA9391BB472AA75118B35890EFB5669BA9FDCDB640AA133F965F8FCAB359717649213CE52BC319921ACF281366FD4FE6F0652D7DB4B5EA27239F00B
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://i.ytimg.com/vi_webp/vzs3cFLa8CU/maxresdefault.webp
                                                                                                                                                                                                                                                    Preview:RIFF.`..WEBPVP8 .`...X...*....>m6.H.&%$$S.....gn.....,.s...5(..3..;.y#t..O.^6.....w.......O...?...<.......;..w..<................].w.x...........?.?v?..[z......;._./......._.^._.?.................u.K.=..Xc....Ay....}__?../g.......}k...O..C.........L....r.}......^?..!.g....?j........._.......?..........t....D-..Qn}A..!..>.......PC.O.gI.. .....u7..+..v'.f..._q...t..........PC..}A..!..>.......n..)LWg%p.jdNS.S6.........xP.....R..2y+n..1.^.8h...J-.!..>.......P...].zg.p..j....C|wzI.G.g.8.....H..n...S.3..K.B....PC..}A..!..>.......'.F..b..,.K.`n"m.}.......Aiw..&_....zt....(.>.......PC..};r..)-^.....z.n2n... @q.il....6.{...crS.t...,&....5...P...C..$.....PC..}A..!..>.....Jy.....(..1...iyz........)K.4,*f4..P.$..?..IE...>.......PC..}A..'.\M.P.z..., ..^...6..r.7.......M.jd..yc.df.'Y.{e...[.$.....PC..}A..!..[.W.J~..9.....'_9.H.....bM.|a.5.N.p.zn.x...Ms m..N.!o...s..}A..!..>...9n._.'C_>X#e{SC\a5[D.X.;h... {}.o..4._.....<...B)....4.9..$.....PC..}A..!..>......&..e[!.m
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):320
                                                                                                                                                                                                                                                    Entropy (8bit):4.8695017860270475
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slhLJ9hC/vmI4jN9RotqtWIXWkjRBnmHRLmTCSkeLlzIxfIcHTJ+hu5hTO:t47N9U/vmRR9jRxmHRLkCsL9IxflMwhK
                                                                                                                                                                                                                                                    MD5:0913F87D10776D31276AD2F0A64D4177
                                                                                                                                                                                                                                                    SHA1:EF9EA8B47C6243293A187C61708218B1A1F6E0B6
                                                                                                                                                                                                                                                    SHA-256:4EE171268D505E911DA178827E7EF13A9C7EB1D6F42FD12F430B4621465EA834
                                                                                                                                                                                                                                                    SHA-512:A583DF01EF03C14B840FB699C36B8591D8386B04D65CAD74E599A4065F1C5456D4974A7DBEF6031E429D2B126A089A582794D78BCFB3F88D91C9394108619D16
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M10 20h4c0 1.1-.9 2-2 2s-2-.9-2-2zm10-2.65V19H4v-1.65l2-1.88v-5.15C6 7.4 7.56 5.1 10 4.34v-.38c0-1.42 1.49-2.5 2.99-1.76.65.32 1.01 1.03 1.01 1.76v.39c2.44.75 4 3.06 4 5.98v5.15l2 1.87z"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:PNG image data, 144 x 144, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):5020
                                                                                                                                                                                                                                                    Entropy (8bit):7.920376573446119
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:xllcHitlIxv9vk7C1+I4wWHLihk/xZSbxxSPQslt8aQWPlYUbb:yIIHUCD4wa3S7StwaQMlYUbb
                                                                                                                                                                                                                                                    MD5:7C82A7A04760D0B212BE4D2880E3520C
                                                                                                                                                                                                                                                    SHA1:30215A773CEC0E4D75496E89200F592CE5AC0717
                                                                                                                                                                                                                                                    SHA-256:E39DC3D8C2F82AD2375132A8EFCF521C232D5E2CF08ABEB9BEBE1AD94AFB2157
                                                                                                                                                                                                                                                    SHA-512:1AE18B0547467C7B92E236A426D0D62AD114A943F2D9CB1BC4D2439D60CC15FAF33B6712509DD0AC501136EF7F95F60F3A4E3B3DF5F779EE19BFCB87D3F9AC9A
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............F.....gAMA......a....IiCCPsRGB IEC61966-2.1..H..SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):1115
                                                                                                                                                                                                                                                    Entropy (8bit):4.113377443767523
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:t4jU/vD2M2hhkiDI7XGx8u3eSRNZM2kCC+8Vjb:t/TuhdDj8uOQNrkj+8Vjb
                                                                                                                                                                                                                                                    MD5:839C109F573BC61392F5F014B193988A
                                                                                                                                                                                                                                                    SHA1:F5D1DFEEA48DFC3410928EB155E6AAB4A4924A39
                                                                                                                                                                                                                                                    SHA-256:C54252CCA0B1AA43C5062281D39AA6E845679DDA9B056A5447036CBA8B3725FE
                                                                                                                                                                                                                                                    SHA-512:DC99CC192AC95D3E62C7585393304278D4C2D52A109051D8995200C941C1DE4A68A32F09B828F6853EE745BF1CED7E3AB680F9B30E8C7B1FE8F52DD55B79C08B
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_outline/gear/v6/24px.svg
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M12 9.5c1.38 0 2.5 1.12 2.5 2.5s-1.12 2.5-2.5 2.5-2.5-1.12-2.5-2.5 1.12-2.5 2.5-2.5m0-1c-1.93 0-3.5 1.57-3.5 3.5s1.57 3.5 3.5 3.5 3.5-1.57 3.5-3.5-1.57-3.5-3.5-3.5zM13.22 3l.55 2.2.13.51.5.18c.61.23 1.19.56 1.72.98l.4.32.5-.14 2.17-.62 1.22 2.11-1.63 1.59-.37.36.08.51c.05.32.08.64.08.98s-.03.66-.08.98l-.08.51.37.36 1.63 1.59-1.22 2.11-2.17-.62-.5-.14-.4.32c-.53.43-1.11.76-1.72.98l-.5.18-.13.51-.55 2.24h-2.44l-.55-2.2-.13-.51-.5-.18c-.6-.23-1.18-.56-1.72-.99l-.4-.32-.5.14-2.17.62-1.21-2.12 1.63-1.59.37-.36-.08-.51c-.05-.32-.08-.65-.08-.98s.03-.66.08-.98l.08-.51-.37-.36L3.6 8.56l1.22-2.11 2.17.62.5.14.4-.32c.53-.44 1.11-.77 1.72-.99l.5-.18.13-.51.54-2.21h2.44M14 2h-4l-.74 2.96c-.73.27-1.4.66-2 1.14l-2.92-.83-2 3.46 2.19 2.13c-.06.37-.09.75-.09 1.14s.03.77.09 1.14l-2.19 2.13 2 3.46 2.92-.83c.6.48 1.27.87 2 1.14L10 22h4l.74-2.96c.73-.27 1.4-.66 2-1.14l2.92.83 2-3.46
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):3214
                                                                                                                                                                                                                                                    Entropy (8bit):7.880616402504141
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:FllcHitlIxv9vk7C1+I4wWHLihk/xZSJNh+eYl7:+IIHUCD4wa3Sjhgl7
                                                                                                                                                                                                                                                    MD5:8664C8DE3F90CA1E989902AC189D1605
                                                                                                                                                                                                                                                    SHA1:BEA97B47F6D06663D9586F15CE8F96AB2E8EF1CD
                                                                                                                                                                                                                                                    SHA-256:502B2FA1F09E4B9E4CAB7B1E3D1BF8C921B2508C64E131481C221499158F9097
                                                                                                                                                                                                                                                    SHA-512:3633059A2DC6BA6D63A2602288312CF9C9D3C49F6FA657D994BFFA1EF138A41AE7D0340F73485826D2D390AB3B97A0E8A327B6A93B70778C30BACE5D2B3C76FC
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:.PNG........IHDR... ... .....szz.....gAMA......a....IiCCPsRGB IEC61966-2.1..H..SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):274
                                                                                                                                                                                                                                                    Entropy (8bit):4.691767704613487
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slhohC/vmI4tSSJhpbtnRm31IE2l0kjMswple9SY:t4noU/vmRtXVtnRm31IEURwpY
                                                                                                                                                                                                                                                    MD5:940A3FA042BCA1DB7543B418E574CCA1
                                                                                                                                                                                                                                                    SHA1:AF122097171DD4140E913C6DA8D3501819368165
                                                                                                                                                                                                                                                    SHA-256:3EB4200488142D98914FD98981C1C3E6F7C600D3A8E249826B5D72721DD6EE22
                                                                                                                                                                                                                                                    SHA-512:33D87129671F2FE4AB2055C0CEF5DA1067D900EB73FAF18A430F5124DD7D2B84DEA0308FB60ADFB060EFDDB09E482894758B4180440D6522A3DA0B0AB429F5EB
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_outline/clock/v7/24px.svg
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M14.97 16.95 10 13.87V7h2v5.76l4.03 2.49-1.06 1.7zM12 3c-4.96 0-9 4.04-9 9s4.04 9 9 9 9-4.04 9-9-4.04-9-9-9m0-1c5.52 0 10 4.48 10 10s-4.48 10-10 10S2 17.52 2 12 6.48 2 12 2z"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):2824
                                                                                                                                                                                                                                                    Entropy (8bit):4.274753950536667
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:+kxlrP7hU65mN6XOKYlN+8zHDy1NjzIfuXj6UtgDzAdSakwOwzWkCJKyht:+kXnh9wN6XBYCcH+z/IfuXj5gDUdSakV
                                                                                                                                                                                                                                                    MD5:E19DE402BC203FD6FAA89A6BEB6E843A
                                                                                                                                                                                                                                                    SHA1:BD992E1B220E3EAF7CC230001087FF7EF03CEE18
                                                                                                                                                                                                                                                    SHA-256:FC5E7333AA61D971E1B565C879790BFE4F96BBBC9AB579B4A9DB28D4F79C99A9
                                                                                                                                                                                                                                                    SHA-512:F5686810469E56AC6A564E0D6FCFC4CD4164926FC526B5FE5ADE93F2E1E365EED661136FD2ADC83984161FFDE87DF7DEF88B9B7C1D7FE5818B0CF2C3C1552A1F
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://www.gstatic.com/youtube/img/icons/web/youtube_fill/youtube_kids_round_updated/v1/24px.svg
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" version="1.1" x="0px" y="0px" width="24px" height="24px" viewBox="0 0 24 24" enable-background="new 0 0 24 24" xml:space="preserve">. <g>. <g>. <path fill="#FF0033" d="M22.64,13.2c-0.01-1.04-0.62-5.98-0.9-6.74c-0.19-0.5-0.58-1.4-1.31-1.95c-0.94-0.7-1.7-0.83-2.68-0.85 C17.06,3.64,6.12,5.03,4.79,5.51C3.8,5.88,3.03,6.35,2.42,6.95c-0.99,0.98-1.18,1.93-1.02,3.6c0.14,1.52,0.85,6.55,1.21,7.59 c0.39,1.15,1.11,2.03,2.3,2.16c3.62,0.39,4.48-1.6,12.9-1.58c2.55,0.01,3.82-1.11,4.35-2.08C22.77,15.49,22.65,13.99,22.64,13.2z"/>. <path fill="#212121" d="M17.47,4.04C17.47,4.04,17.48,4.04,17.47,4.04c0.94,0.02,1.67,0.14,2.56,0.81 c0.7,0.53,1.08,1.39,1.25,1.86c0.28,0.73,0.85,5.44,0.86,6.43c0.01,0.76,0.12,2.19-0.47,3.28c-0.5,0.92-1.71,1.98-4.13,1.98 c-0.01,0-0.01,0-0.02,0c-0.04,0-0.07,0-0.11,0c-7.23,0-8.55,1.56-11.33,1.56c-0.27,0-0.56-0.02-0.87-0.05 c-1.13-0.12-1.82-0.96-2.19-2.06c-0.34-0.99-1.01-5
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (568)
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):2518145
                                                                                                                                                                                                                                                    Entropy (8bit):5.690005509894102
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24576:wyf3IJS13JPTJvjwo0hH+ixnloeIoEgIgvnrh2fepM2siU:wyf3IJS1Z1J04qoeIoEgIgZMviU
                                                                                                                                                                                                                                                    MD5:F2EE73DC4C67F929D38686BE5C4BF6D3
                                                                                                                                                                                                                                                    SHA1:EF0B1ECC178DB621D0151AD2A03B7D397561CBC0
                                                                                                                                                                                                                                                    SHA-256:00E391A3084A0B43B3C5908E0283EAE589F24EB8B5EF179D8D68308579530DB1
                                                                                                                                                                                                                                                    SHA-512:E296D8EE241A6A0280CEF2EE46E30BCD7099579B127C0F84DF36AB16F59A88D88A5EA14885E3511CB93E53E7A355D5C911BCE90B4B6F532168A6F185CA4835EE
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:var _yt_player={};(function(g){var window=this;/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC All Rights Reserved... Use of this source code is governed by an MIT-style license that can be. found in the LICENSE file at https://angular.dev/license.*/./*.. (The MIT License).. Copyright (C) 2014 by Vitaly Puzrin.. Permission is hereby granted, free of charge, to any person obtaining a copy. of this software and associated documentation files (the "Software"), to deal. in the Software without restriction, including without limitation the rights. to use, copy, modify, merge, publish, distribute, sublicense, and/or sell. copies of the Software, and to permit persons to whom the Software is. furnished to do so, subject to the following conditions:.. The above copyright notice and this permission notice shall be included in. all copies or substantial portions of the
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):157
                                                                                                                                                                                                                                                    Entropy (8bit):4.866482514263467
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHLLWQlXI1/ymUwHMQMQtnQSb8:tI9mc4slhohC/vmI4NXa//1RtnQo8
                                                                                                                                                                                                                                                    MD5:C62423FDC7866B06AF4889BE619900A2
                                                                                                                                                                                                                                                    SHA1:93BEEE6DEA1F9CB906B794F182949F357AAC06D0
                                                                                                                                                                                                                                                    SHA-256:C47564ECC26A15C0A2381733FBF821EDFDCC17A4A8B946380B6308C6381517DF
                                                                                                                                                                                                                                                    SHA-512:4E7CFB526D804C30F4DAED59EA03709BF9D311BF4F30FC090F4032B9C8D12E73789798BD5A5A5AFBE889B009A1BB12E7939577055FC983520E7F93334DABD5EA
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="m18 9.28-6.35 6.35-6.37-6.35.72-.71 5.64 5.65 5.65-5.65z"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):17560
                                                                                                                                                                                                                                                    Entropy (8bit):7.954865714632017
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:xrCaYqIalh+O+geazhBHDnRMth0L11fnVwvqzLfhz:xr1j1reazhFRMthAPfVwiXF
                                                                                                                                                                                                                                                    MD5:074E969BB4B56ACD26091B19784DF7E2
                                                                                                                                                                                                                                                    SHA1:0B8F66FD70F29859EA25EE481FF33F93BB84D512
                                                                                                                                                                                                                                                    SHA-256:405893B0BF0B3E87141E7048E1CB6665CA5593FEA1B159CA0CE90E77D049C51A
                                                                                                                                                                                                                                                    SHA-512:0E7286126446B64EFB16D8891AE2A649E4CCCE337510EBA812294E78B78D3D2680F4504BFCAC7A8347E809C2E3FD905215ED711F60894B25A5BEEFF252372C8F
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:......JFIF......................................................................................................................................................h...."........................................T.........................!.1A..Qaq.."2RS.....#Bs.......3b......Cr...$45Tt..%...cd.................................1........................!1..AQaq."#23R....B................?....B... ..B... ..B... ..B... ..B... ..B... ..B... ..B... ..B... ..B... ..B... ..B... ..B... ..B... ..B... ..B... ..B... ..B... ..B... ..B... ..B... ..B... ..B... ..B... ..B... ..B... ..B... ..B... ..B... ..B... ...6..*/i..ag.4.\^......,{.d+W.Y..........q{O.h...8..U...........~.....?......SB........Y..Q...?.....C.QB..Oj<.}......G.....v.Z....r..p<.Typ.O.k?.....i...._.....r...uQ...?...j<.}...r.~P..LB.~-.|.=.=............r..wo&u>\...g.cS...I..T.E...^G&.>\...g._U. ...H.|..S.QP.G...9..'.G..A.I..T...>........{R{.~+*..?.'.K...9.}."..rYU.)..=....S.R{.r.;....!_..5^r...,.**..?.'.G/S.s4.dP.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):416
                                                                                                                                                                                                                                                    Entropy (8bit):4.4998346788589245
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slmOVIhSXX5xkgm2OCOuLQcTVgXF78Q46yAajyBxQkm3nKYKM1xE5LQI06:t4IjEXX1OC/QcuXFYFjyrQw15L2n6
                                                                                                                                                                                                                                                    MD5:DEDDD7D24561E4F2792208764242D5FA
                                                                                                                                                                                                                                                    SHA1:DA1A06B033CE9F27DD891B49E71FF3269A9F148C
                                                                                                                                                                                                                                                    SHA-256:73C8A18F388DF73D60C4AF2CF0700F889AD24D1557F79C63E37E9C9EAFC9C63F
                                                                                                                                                                                                                                                    SHA-512:8A738BB011625C122919C4D8216E285A51CDBA0EAEC6EBF1D16CE367312CCB13C8FD61BE1FACE96FE9746DF2F106BB788182F31C2222F7840A7EEC5A9731A94C
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg"><path d="M16.5 12c0-1.77-1.02-3.29-2.5-4.03v2.21l2.45 2.45c.03-.2.05-.41.05-.63zm2.5 0c0 .94-.2 1.82-.54 2.64l1.51 1.51C20.63 14.91 21 13.5 21 12c0-4.28-2.99-7.86-7-8.77v2.06c2.89.86 5 3.54 5 6.71zM4.27 3L3 4.27 7.73 9H3v6h4l5 5v-6.73l4.25 4.25c-.67.52-1.42.93-2.25 1.18v2.06c1.38-.31 2.63-.95 3.69-1.81L19.73 21 21 19.73l-9-9L4.27 3zM12 4L9.91 6.09 12 8.18V4z"></path></svg>.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1115
                                                                                                                                                                                                                                                    Entropy (8bit):4.113377443767523
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:t4jU/vD2M2hhkiDI7XGx8u3eSRNZM2kCC+8Vjb:t/TuhdDj8uOQNrkj+8Vjb
                                                                                                                                                                                                                                                    MD5:839C109F573BC61392F5F014B193988A
                                                                                                                                                                                                                                                    SHA1:F5D1DFEEA48DFC3410928EB155E6AAB4A4924A39
                                                                                                                                                                                                                                                    SHA-256:C54252CCA0B1AA43C5062281D39AA6E845679DDA9B056A5447036CBA8B3725FE
                                                                                                                                                                                                                                                    SHA-512:DC99CC192AC95D3E62C7585393304278D4C2D52A109051D8995200C941C1DE4A68A32F09B828F6853EE745BF1CED7E3AB680F9B30E8C7B1FE8F52DD55B79C08B
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M12 9.5c1.38 0 2.5 1.12 2.5 2.5s-1.12 2.5-2.5 2.5-2.5-1.12-2.5-2.5 1.12-2.5 2.5-2.5m0-1c-1.93 0-3.5 1.57-3.5 3.5s1.57 3.5 3.5 3.5 3.5-1.57 3.5-3.5-1.57-3.5-3.5-3.5zM13.22 3l.55 2.2.13.51.5.18c.61.23 1.19.56 1.72.98l.4.32.5-.14 2.17-.62 1.22 2.11-1.63 1.59-.37.36.08.51c.05.32.08.64.08.98s-.03.66-.08.98l-.08.51.37.36 1.63 1.59-1.22 2.11-2.17-.62-.5-.14-.4.32c-.53.43-1.11.76-1.72.98l-.5.18-.13.51-.55 2.24h-2.44l-.55-2.2-.13-.51-.5-.18c-.6-.23-1.18-.56-1.72-.99l-.4-.32-.5.14-2.17.62-1.21-2.12 1.63-1.59.37-.36-.08-.51c-.05-.32-.08-.65-.08-.98s.03-.66.08-.98l.08-.51-.37-.36L3.6 8.56l1.22-2.11 2.17.62.5.14.4-.32c.53-.44 1.11-.77 1.72-.99l.5-.18.13-.51.54-2.21h2.44M14 2h-4l-.74 2.96c-.73.27-1.4.66-2 1.14l-2.92-.83-2 3.46 2.19 2.13c-.06.37-.09.75-.09 1.14s.03.77.09 1.14l-2.19 2.13 2 3.46 2.92-.83c.6.48 1.27.87 2 1.14L10 22h4l.74-2.96c.73-.27 1.4-.66 2-1.14l2.92.83 2-3.46
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2142)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):38350
                                                                                                                                                                                                                                                    Entropy (8bit):5.3947648822310175
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:uUN9GY6TtC0dIvEYcqFoY0M+G+EUxnf5uFDPpJRR:uUfb6TtHsFojdfxf5uFDv
                                                                                                                                                                                                                                                    MD5:35C3A8035A204EADB1540C619D41B489
                                                                                                                                                                                                                                                    SHA1:51BEEB6400AC65A916B5F67F02FBAF005A9CED7E
                                                                                                                                                                                                                                                    SHA-256:A55A5AF6AEB506ED6F842541E151FFB59A4985BA0D6725D0FA7811D1C4194F1E
                                                                                                                                                                                                                                                    SHA-512:A4F6E0BC8329C91088024E40D9740DD3BE4A3C94FAEC002A8F7AD0AB9BDEDD2E8A14899F79F1BB2B556A903D4FC12063557BF46F93C7D9861BE302D41DE758BA
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://www.youtube.com/s/desktop/b5305900/jsbin/spf.vflset/spf.js
                                                                                                                                                                                                                                                    Preview:(function(){function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof l&&l];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var da=ca(this);function ea(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}}.ea("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}function c(f,g){this.g=f;ba(this,"description",{configurable:!0,writable:!0,value:g})}if(a)return a;c.protot
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):442
                                                                                                                                                                                                                                                    Entropy (8bit):4.813019877520226
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:t4noOAvmnqtXy+R/Ro1ImoXHNR50buAD2NfnRimbf:t4o7vNC+R/cImoXHN1Nf
                                                                                                                                                                                                                                                    MD5:8508DD8336C60695AFCF1158C2EF0EF2
                                                                                                                                                                                                                                                    SHA1:32CC87A7AE016449C6038284CEDDBA3E3D0B1791
                                                                                                                                                                                                                                                    SHA-256:DEBC90222AA11F028051B9E116A7AD054ED560854FB326A5C38254DA354CFDEF
                                                                                                                                                                                                                                                    SHA-512:35DE791E5CE1F47AD1FF89A594DB6FE055920481ED73001EAB97C12A7DC31077A6C5B64740FBFC682923BD98149F4A67AD0C027532EA1BF7EAA3C4D45579E930
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" style="enable-background:new 0 0 24 24;" viewBox="0 0 24 24" width="24"><g><path d="M14.97 16.95 10 13.87V7h2v5.76l4.03 2.49-1.06 1.7zM22 12c0 5.51-4.49 10-10 10S2 17.51 2 12h1c0 4.96 4.04 9 9 9s9-4.04 9-9-4.04-9-9-9C8.81 3 5.92 4.64 4.28 7.38c-.11.18-.22.37-.31.56L3.94 8H8v1H1.96V3h1v4.74c.04-.09.07-.17.11-.25.11-.22.23-.42.35-.63C5.22 3.86 8.51 2 12 2c5.51 0 10 4.49 10 10z"/></g></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1143)
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):4272
                                                                                                                                                                                                                                                    Entropy (8bit):5.407649241930215
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:bVcC0LhyRs71268NYZOAx/rfuNfnAZe5PwGNHW:B3qhpRByNPx54GN2
                                                                                                                                                                                                                                                    MD5:B427175FA1078775EB792756E7B6D1E7
                                                                                                                                                                                                                                                    SHA1:4C55C0233D3D9002B3449C025F97821F8BB8900D
                                                                                                                                                                                                                                                    SHA-256:EE147E859AD0F09AA50367974E38AB53E7C7054C4A51D400A7F45B0EB251454F
                                                                                                                                                                                                                                                    SHA-512:AF8D384188363378BC99C2E51523E74E1D18BA77D51BFF7647A377A117499421F9E94477E09907925E46DAD0A908B799A616D0B4855FFFF064BA6350815063D3
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var l=function(){var a=h,b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},m=this||self,n=/^[\w+/_-]+[=]{0,2}$/,p=null,q=function(a){return(a=a.querySelector&&a.querySelector("script[nonce]"))&&(a=a.nonce||a.getAttribute("nonce"))&&n.test(a)?a:""},r=function(a,b){function e(){}e.prototype=b.prototype;a.i=b.prototype;a.prototype=new e;a.prototype.constructor=a;a.h=function(c,g,k){for(var f=Array(arguments.length-2),d=2;d<arguments.length;d++)f[d-2]=arguments[d];.return b.prototype[g].apply(c,f)}},t=function(a){return a};function u(a){if(Error.captureStackTrace)Error.captureStackTrace(this,u);else{var b=Error().stack;b&&(this.stack=b)}a&&(this.message=String(a))}r(u,Error);u.prototype.name="CustomError";var v=function(a,b){a=a.split("%s");for(var e="",c=a.length-1,g=0;g<c;g++)e+=a[g]+(g<b.length?b[g]:"%s");u.call(this,e+a[c])};r(v,u);v.prototype.name="Asse
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (578)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):162293
                                                                                                                                                                                                                                                    Entropy (8bit):5.692070327046636
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3072:OaL52Ix2MwasRnh8+fRUUJtNC8QuBlzloetQtGr:vL5lxeRnhRTNC8QuBlzxT
                                                                                                                                                                                                                                                    MD5:7771C94DCD70A9F30A1D592BF58D796C
                                                                                                                                                                                                                                                    SHA1:9A33752169F3B290C68C6A68048028CB49D0D5AF
                                                                                                                                                                                                                                                    SHA-256:3EF7B97962AB426D10B8C7DB9BB1BFC0E37168E7AB3E6A9879A7CE5E4023EC5A
                                                                                                                                                                                                                                                    SHA-512:376D3E1C15629645FD121A09B373C8EBFB0F48734ACD220CC348635000D615984641258341029DB15948A1522A7501E079B3B562B83AF65B0CBECB50FB0AB04A
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://www.youtube.com/s/player/0b866fa6/player_ias.vflset/en_US/offline.js
                                                                                                                                                                                                                                                    Preview:(function(g){var window=this;'use strict';var q$2=function(p){var C=new g.Lz("und",new g.BR("Default","und",!0));C.captionTracks=p.captionTracks;return C},Itc=function(p){return new g.vX(function(C,V){var N=p.length,H=[];.if(N)for(var X=function(l,t){N--;H[l]=t;N==0&&C(H)},d=function(l){V(l)},a,E=0;E<p.length;E++)a=p[E],g.QtV(a,g.QL(X,E),d);.else C(H)})},bA=function(p){this.T=p},Ai=function(){bA.apply(this,arguments)},bNy=function(){Ai.apply(this,arguments)},A$c=function(){Ai.apply(this,arguments)},oNc=function(){Ai.apply(this,arguments)},kqE=function(){Ai.apply(this,arguments)},xj8=function(){Ai.apply(this,arguments)},Y$F=function(){bA.apply(this,arguments)},zZ8=function(){Ai.apply(this,arguments)},RZG=function(){Ai.apply(this,arguments)},nN2=function(){Ai.apply(this,arguments)},eZ0=function(){Ai.apply(this,arguments)},P3v=function(){Ai.apply(this,.arguments)},wi2=function(){Ai.apply(this,arguments)},$j5=function(){Ai.apply(this,arguments)},L0f=function(){Ai.apply(this,arguments)},gNY
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (603)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):8852589
                                                                                                                                                                                                                                                    Entropy (8bit):5.552045212484944
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:49152:+fgsW+oDZrmcgsbGJ/b05PUZvORhgP1+3LP/VGlOcoLpH+UDRIuQ7jnOg9lap78E:YaUt2K1y9R
                                                                                                                                                                                                                                                    MD5:8BF963011D6417108D8F04BD7F6B8CCE
                                                                                                                                                                                                                                                    SHA1:12650F56112C1750645DAAF1BA23F2F0A8BED6E1
                                                                                                                                                                                                                                                    SHA-256:561F251F5FD5F4669D4161254583140461F0E0CE0EF006C2A12612199634329B
                                                                                                                                                                                                                                                    SHA-512:4CEE46E31CCA953E7549733B5187AB4E0F19BBE54ED61DE8B041E4A3B494A9C5605C82C506B206B37CD0436DD3033817BF1761C838AAB93F5D6CF97E2307CB29
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://www.youtube.com/s/_/ytmainappweb/_/js/k=ytmainappweb.kevlar_base.en_US.kRiB51x5Wcg.es5.O/d=0/rs=AGKMywF7t5Fisb8Mh0y29Rcj07oeutDZdw
                                                                                                                                                                                                                                                    Preview:"use strict";this.default_kevlar_base=this.default_kevlar_base||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};.(0,_._F_toggles_initialize)([]);./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC All Rights Reserved... Use of this source code is governed by an MIT-style license that can be. found in the LICENSE file at https://angular.dev/license.*/./*.. Copyright 2017 Google LLC. SPDX-License-Identifier: BSD-3-Clause.*/./*. SPDX-License-Identifier: Apache-2.0.*/./*.. (The MIT License).. Copyright (C) 2014 by Vitaly Puzrin.. Permission is hereby granted, free of charge, to any person obtaining a copy. of this software and associated documentation files (the "Software"), to deal. in the Software without restriction, including without limita
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):5825
                                                                                                                                                                                                                                                    Entropy (8bit):7.931066179919178
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:+9UdjomugGH7C4oaPR8tNekHU4S1mOUmNDDV56QmPQm/K3pVasTEt1xs5QSmU/eN:+mdjomuRH7HoaQNekJSkOUQHV59mfK3S
                                                                                                                                                                                                                                                    MD5:6C69BF8EF697C38BEF876B9B7AECAA76
                                                                                                                                                                                                                                                    SHA1:1C7DBCE38712C3F1D09ED3DEAF429A70CA2771AF
                                                                                                                                                                                                                                                    SHA-256:DAFEF117E26947A2DE739796F10593915CC17BACC28DC6922C5117907AD67E42
                                                                                                                                                                                                                                                    SHA-512:EAAF5FADBE3FD55CCFE575B4CA11E7D16A4DD652F96B40F9A00EC65D4CAE4605146AA13AAD17F4DB1A5BF027D6DCEA2F40400643827D73BFF1E9EE0C61C9AEDE
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:... ftypavif....avifmif1miafMA1B....meta.......!hdlr........pict.................pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe.......P........pixi............av1C........colrnclx...........ipma...................mdat.....!..l. h@2.+...E.Q@.....].....DQ.+.;I.*7...2..P..vu.x];...w$.$..Q...i..)'.nC......1....../u..C......|..M...lP.r....%T......j...-..%..7&k...<....F.K.?.t...3.f.d. .S...B..J...O^D..s.j.M\O..f.5.W;.'..U^..sc\.../UW..J.+....~I...l.....:a..N...XF.....R..7......[......l.G.a...s.v.6.Fo.........R._.....j.z...^D+.....tt.0F$Iq.de3S.Ca..:.l:"..\...L..$.`..I.@.*Z/X.L/..[x.^.. y..#.ke...3..y.<..b..1.U.... D.&H.%..,...a..H.4<...-."v.t.~_..NC...*.....9$.[%.T...n..o.).A..gV.>^.8u.. .......6x.S.z.S..c..I......1.4Tfw=..t..A........I.*.c.p......~h....Q.....Mn..e.lj9........'.X,.z..n9...M...[..h0.N.&..},_...1..Fr....K.L~!2...4N.w.[..?...dtX.e.....}..P%..$_i.......\.G..7...W.3j..V`.l...M1.-E.m..|
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):367
                                                                                                                                                                                                                                                    Entropy (8bit):4.678729266974906
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slhohC/vmI4uZBPeRPbmcsstyLTngAV99WTc6XzQuJ3/vh7QrS3/IUp+wb:t4noU/vmRyPeR9YngQ9Ec6jhJ3XBAUp5
                                                                                                                                                                                                                                                    MD5:A28E7BAA1C8C78EFFBDB2D0AB01D9EF3
                                                                                                                                                                                                                                                    SHA1:F3408C777CFED5C38AF966596750F675637B012E
                                                                                                                                                                                                                                                    SHA-256:7A7A47330CB72F09686EDF979205FA844FA134556F81F046EFECF07B1401A557
                                                                                                                                                                                                                                                    SHA-512:14AE281980FA9715DFFF5BB4F22EE6B4959F3C15355B71AA65E43392E598F40DFFDDFBC0670D02D29A7C7A238B0066064174385439D0291275FAEDCE26808146
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M7 8c0 2.76 2.24 5 5 5s5-2.24 5-5h-1c0 2.21-1.79 4-4 4s-4-1.79-4-4H7zm9.9-2c-.46-2.28-2.48-4-4.9-4S7.56 3.72 7.1 6H4v14c0 1.1.9 2 2 2h12c1.1 0 2-.9 2-2V6h-3.1zM12 3c1.86 0 3.43 1.27 3.87 3H8.13c.44-1.73 2.01-3 3.87-3zm7 17c0 .55-.45 1-1 1H6c-.55 0-1-.45-1-1V7h14v13z"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):778
                                                                                                                                                                                                                                                    Entropy (8bit):4.260772867505465
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:t4tM65jghuamzC41gZVz1QDUQ2R6a2qanGgmonPQ/0:t4tMMjwuamzz1gZLQER6lLmoI/0
                                                                                                                                                                                                                                                    MD5:C912F19C8AAE23F530DFDDD4D7BBA780
                                                                                                                                                                                                                                                    SHA1:40C607FABFDE63E2A4D92462FEC123A2D52D1F8E
                                                                                                                                                                                                                                                    SHA-256:E593ED5B1D641EA4F61CD2308346A608EE088E293AC177881E4CB43969B87E05
                                                                                                                                                                                                                                                    SHA-512:377D00EF8981C127EB1A573731B1EC22DA072DED23E7D920834C88F280FEFD160885D9EFEF3F8C6B942DB280685ACED73B2D7240ED55FB85947D8180A1FFBC37
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://www.gstatic.com/youtube/img/icons/web/youtube_fill/shorts-dislike/v2/32px.svg
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M6.15895 20.0023C5.32221 20.0023 4.54031 19.586 4.07317 18.8918C3.30492 17.7502 3.31241 16.255 4.09205 15.1211L4.82045 14.0617L4.14538 12.4963C3.74297 11.5632 3.84031 10.4898 4.40399 9.64424L5.50013 8.00004L5.50013 6.00231C5.50013 4.89774 6.39557 4.00231 7.50014 4.00232L20.0001 4.00239C21.1047 4.0024 22.0001 4.89783 22.0001 6.0024L22.0001 19.1736C22.0001 20.0073 21.7396 20.8201 21.2551 21.4985L16.1368 28.6641C15.9224 28.9643 15.5279 29.0747 15.1888 28.9294C13.4238 28.1729 12.4653 26.2504 12.9234 24.3856L14.0001 20.0024L6.15895 20.0023ZM27 18.5001C28.1046 18.5001 29 17.6046 29 16.5001L29 6.00006C29 4.89549 28.1046 4.00006 27 4.00006L24 4.00006L24 18.5001L27 18.5001Z"></path></svg>.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):563
                                                                                                                                                                                                                                                    Entropy (8bit):4.367744360532535
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:t4noU/vmRTKd2aCJAzyXDMhkVFCzzZvSbeW03LxgI:t4oU/vo49yXghf5UTI
                                                                                                                                                                                                                                                    MD5:3102D9E6EB6482A42839EFF1E5F4CB83
                                                                                                                                                                                                                                                    SHA1:151E7A7B018C590EFF801936C8B3165E21D1F388
                                                                                                                                                                                                                                                    SHA-256:A79054C0A39DB68BD70F2277EE512312190F32D0CCFB12B2B15A8DC833DA4772
                                                                                                                                                                                                                                                    SHA-512:4131362A77102F48C615E40ECC95599300A239BF339831DA47E85A328929EAAB6AC63B67D64CE6FCBEB120D85865F5415C2188877822861BADCE5B908D206A0B
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M12 2C6.48 2 2 6.48 2 12s4.48 10 10 10 10-4.48 10-10S17.52 2 12 2zm0 1c4.96 0 9 4.04 9 9 0 1.42-.34 2.76-.93 3.96-1.53-1.72-3.98-2.89-7.38-3.03A3.996 3.996 0 0016 9c0-2.21-1.79-4-4-4S8 6.79 8 9c0 1.97 1.43 3.6 3.31 3.93-3.4.14-5.85 1.31-7.38 3.03C3.34 14.76 3 13.42 3 12c0-4.96 4.04-9 9-9zM9 9c0-1.65 1.35-3 3-3s3 1.35 3 3-1.35 3-3 3-3-1.35-3-3zm3 12c-3.16 0-5.94-1.64-7.55-4.12C6.01 14.93 8.61 13.9 12 13.9c3.39 0 5.99 1.03 7.55 2.98C17.94 19.36 15.16 21 12 21z"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):561
                                                                                                                                                                                                                                                    Entropy (8bit):4.664076278294878
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:t47N9U/vmRBoGaBoVOLgbvSFWeGzE+5OPiufVKJXbsUFSQiYHUloL:t4jU/vRGaBoc2SLX9fUb12NSL
                                                                                                                                                                                                                                                    MD5:627CBC730DA8617E4FDA79BB7FC35F2F
                                                                                                                                                                                                                                                    SHA1:C1CF15F3D7BD2AC64B329E353D26771F5C13FE77
                                                                                                                                                                                                                                                    SHA-256:817119ECC2BC54779A271A53B347E8AF33C2544934D642D7877E99267BB0745B
                                                                                                                                                                                                                                                    SHA-512:FB2299DC0272ECE197FE5656C0ABF1E6CF96F5D25F3D135D2DCE3D7CF50C189BC0C9C73D1B042020DB47B2FD680230C61F9A6D599D385CEFFAC87F20CEB69555
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M18.77,11h-4.23l1.52-4.94C16.38,5.03,15.54,4,14.38,4c-0.58,0-1.14,0.24-1.52,0.65L7,11H3v10h4h1h9.43 c1.06,0,1.98-0.67,2.19-1.61l1.34-6C21.23,12.15,20.18,11,18.77,11z M7,20H4v-8h3V20z M19.98,13.17l-1.34,6 C18.54,19.65,18.03,20,17.43,20H8v-8.61l5.6-6.06C13.79,5.12,14.08,5,14.38,5c0.26,0,0.5,0.11,0.63,0.3 c0.07,0.1,0.15,0.26,0.09,0.47l-1.52,4.94L13.18,12h1.35h4.23c0.41,0,0.8,0.17,1.03,0.46C19.92,12.61,20.05,12.86,19.98,13.17z"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1115)
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):71098
                                                                                                                                                                                                                                                    Entropy (8bit):5.657852989994781
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:m0aZnanzus/z6zxEdtb0zz7lJ2sN6Dl0qpkGAPWwnsy/WiYbyo5RX5ZCWPIo5WkX:LaZnazuYz6VWG2hG1YyoH2WPIojxx
                                                                                                                                                                                                                                                    MD5:42E2DA3670365A6D32FA09EFBAFCA0D1
                                                                                                                                                                                                                                                    SHA1:61687BE59A9668226A2B08E6D373A69066594341
                                                                                                                                                                                                                                                    SHA-256:988218EC9DAF7025125496BD8D4E1A4356267EC885A0B542D18FDB18CCD696C9
                                                                                                                                                                                                                                                    SHA-512:2F8258C10AC38DFEA17F1C8F453C5FE787B1AE2B965563DDACD31B9802C8200B907EFEEBB1B426AED9A867DE74415F7E00F7553EC2D8D0747239AEB298FE2A78
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:(function(g){var window=this;'use strict';var uk=function(p){p.publish("cardstatechange",p.yV()&&p.Rc()?1:0)},Z$=function(p,C){var V=g.Pv(C),N=V?C:arguments;.for(V=V?0:1;V<N.length;V++){if(p==null)return;p=p[N[V]]}return p},G91=function(p){var C=g.Zo(p);.p=g.OE(p);return new g.cf(C.x,C.y,p.width,p.height)},p4f=function(p,C,V){var N=N===void 0?{}:N;.var H;return H=g.KK(p,C,function(){g.D3(H);V.apply(p,arguments)},N)},O7=function(p){p=g.g1(p);.delete U7[p];g.q$(U7)&&fB&&fB.stop()},jtc=function(){fB||(fB=new g.pg(function(){CBr()},20));.var p=fB;p.isActive()||p.start()},CBr=function(){var p=g.Bv();.g.Fn(U7,function(C){VqE(C,p)});.g.q$(U7)||jtc()},yo=function(p,C,V,N){g.lI.call(this);.if(!Array.isArray(p)||!Array.isArray(C))throw Error("Start and end parameters must be arrays");if(p.length!=C.length)throw Error("Start and end points must be the same length");this.C=p;this.D=C;this.duration=V;this.W=N;this.coords=[];this.progress=this.Y=0;this.S=null},VqE=function(p,C){C<p.startTime&&(p.end
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):320
                                                                                                                                                                                                                                                    Entropy (8bit):4.8695017860270475
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slhLJ9hC/vmI4jN9RotqtWIXWkjRBnmHRLmTCSkeLlzIxfIcHTJ+hu5hTO:t47N9U/vmRR9jRxmHRLkCsL9IxflMwhK
                                                                                                                                                                                                                                                    MD5:0913F87D10776D31276AD2F0A64D4177
                                                                                                                                                                                                                                                    SHA1:EF9EA8B47C6243293A187C61708218B1A1F6E0B6
                                                                                                                                                                                                                                                    SHA-256:4EE171268D505E911DA178827E7EF13A9C7EB1D6F42FD12F430B4621465EA834
                                                                                                                                                                                                                                                    SHA-512:A583DF01EF03C14B840FB699C36B8591D8386B04D65CAD74E599A4065F1C5456D4974A7DBEF6031E429D2B126A089A582794D78BCFB3F88D91C9394108619D16
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_fill/bell/v8/24px.svg
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M10 20h4c0 1.1-.9 2-2 2s-2-.9-2-2zm10-2.65V19H4v-1.65l2-1.88v-5.15C6 7.4 7.56 5.1 10 4.34v-.38c0-1.42 1.49-2.5 2.99-1.76.65.32 1.01 1.03 1.01 1.76v.39c2.44.75 4 3.06 4 5.98v5.15l2 1.87z"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):1592
                                                                                                                                                                                                                                                    Entropy (8bit):4.977162361128113
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:Yj0jutsEgamDs9vm42x2UfwhUdt0A66ucXaKUoXab/:Y9ts3amDs9e4Ubtd79aKpab/
                                                                                                                                                                                                                                                    MD5:8613585DC4BC17026B86899E57C66CA4
                                                                                                                                                                                                                                                    SHA1:AE522EA6ACA5EE951AF4718E5803ABD5FDE48EAE
                                                                                                                                                                                                                                                    SHA-256:CBE8505C5298B1CBC14BF4B889795D70F2A1B490AAB41D8CAE93C7A2B06D460B
                                                                                                                                                                                                                                                    SHA-512:B0A6EAB0D9E9A44B77403A45B8EC158870BBB7F144163E0BD70915F1808B052855697F09416B6AD79D58E3089A76D934B5BA494D595C0C2F89E7E31ACC248DC4
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://www.youtube.com/manifest.webmanifest
                                                                                                                                                                                                                                                    Preview:{"name":"YouTube","short_name":"YouTube","background_color":"#FFFFFF","display":"minimal-ui","start_url":"/?feature\u003dytca","scope":"/","icons":[{"src":"https://www.gstatic.com/youtube/img/branding/favicon/favicon_144x144_v2.png","sizes":"144x144","type":"image/png"},{"src":"https://www.gstatic.com/youtube/img/branding/favicon/favicon_192x192_v2.png","sizes":"192x192","type":"image/png"},{"src":"https://www.gstatic.com/youtube/img/web/monochrome/logo_16x16.png","sizes":"16x16","type":"image/png","purpose":"monochrome"},{"src":"https://www.gstatic.com/youtube/img/web/monochrome/logo_32x32.png","sizes":"32x32","type":"image/png","purpose":"monochrome"},{"src":"https://fonts.gstatic.com/s/i/googlematerialicons/video_youtube/v11/white-48dp/1x/gm_video_youtube_white_48dp.png","sizes":"48x48","type":"image/png","purpose":"monochrome"},{"src":"https://www.gstatic.com/youtube/img/web/monochrome/logo_512x512.png","sizes":"512x512","type":"image/png","purpose":"monochrome"}],"theme_color":"#F
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):5110
                                                                                                                                                                                                                                                    Entropy (8bit):7.915172154990876
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:+9N3NOCdr7kaRwISPq85V1M340ltNB3aW2eX2NKeBaIZciGX8nsf66:+P3VSP75LQjBgNrBaScig8sv
                                                                                                                                                                                                                                                    MD5:17EB057E8D4B8EFDAFD7D10A45808CEF
                                                                                                                                                                                                                                                    SHA1:91ECBC87AF2F24CB081178337C3D46D0494B101D
                                                                                                                                                                                                                                                    SHA-256:E8A91959937669012A12864E619412AD3322AAFCE952A8FBA7D72D6E0385D6AA
                                                                                                                                                                                                                                                    SHA-512:B5CD5CB75A7C93A28B2E3D9DCD0E4E383896F524D041D9296607FAAAB7C8035467D2893293AED1F067F7C0031BA537CE519F1D7C28B4411E80D2B05D5C8C692B
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:... ftypavif....avifmif1miafMA1B....meta.......!hdlr........pict.................pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe...........^....pixi............av1C........colrnclx...........ipma...................mdat........@...2.%...E.Q@.k...$q.#7.iE..)Z..+.......`...N._!....u.F..9....N.6~..*...t..8.V.,.L..D.;..p*......Pj...............5....|...-.h.....Y...|y...E..q9.lh....6.........F%.jBQ....[bO"*..bB}....._. ..<..x.L..M.a.~D[p.....Q(.=.>.%..U..SU......H...E..&....r.+q/..D.)6..l.....L).\h.v\&... I./...t..U.^]....QC...J.C.j*F.......0Y..=L.Z. ...2Bg`1~.=.{#.F..|6.w..*..wf6k.F.u..I.T.U.(...N.a...H.;g......7.......[..&..S.1....#U.\..A8uN.}..K"cGr.}.:..V.m.).[...c.s.?]...o.5.E.W`1....z}..V~..J...".4L.s..*.,....2....M.OT..I...A.'.ka|U...u.............C|sC.<.Vv..u.;.k.4..U...k*MA.-QQ...mdt..L.\..bP.....q....C.XnG.@.!l..:.Rhy3~).K......SB...#..T....;..a)...zAb b.o....E. .z".-....Z..x...~...\x.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):191
                                                                                                                                                                                                                                                    Entropy (8bit):4.705262579447954
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHlbRviScJUkRUWJDUU1V0QLEjz5UFDUl:tI9mc4slhohC/vmVR6SWJDNejF2il
                                                                                                                                                                                                                                                    MD5:28B7D5722D774748EB3BEE51D246A9A8
                                                                                                                                                                                                                                                    SHA1:B61B3FA044EA865243E2FF195A81AF1027A9F152
                                                                                                                                                                                                                                                    SHA-256:9B70EAE3BBA1AFC60819D43E37AF558FAB2D1C429DD940DCAB4B35E23BD51989
                                                                                                                                                                                                                                                    SHA-512:9E8D26D7EA3B6ED05348EB75555FDCB001AECC24AB8516AE8058C3B7FA6B791CAB056A31FBEAFEC18C9E97FB39657B07EA7ABE3E3347B9C9D86FC18AF4943796
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><polygon points="18.79,11.29 13,17.09 13,4 11,4 11,17.09 5.21,11.29 3.79,12.71 12,20.91 20.21,12.71"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):31
                                                                                                                                                                                                                                                    Entropy (8bit):4.631615665225585
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:ITEN/QC1nhn:IIN/QCFh
                                                                                                                                                                                                                                                    MD5:CCC613C6C40BE8D79229455E9F4C88B8
                                                                                                                                                                                                                                                    SHA1:35DD24603A206C4CE25CD5C442B62FA6AD95CE81
                                                                                                                                                                                                                                                    SHA-256:FA34A07C90A5C1F3B2468A9B318AA0EE84D26D4363CB41F8846252FBD11E5991
                                                                                                                                                                                                                                                    SHA-512:1E03391F9B8C98D6F9811E0788B41494AB40D5C3075140C25F32AC1718A8C4D6295BD024E18C8303C8385EC36CAF1F65B782803170E3E63177029165BEA09507
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:,...sabr.malformed_config.... .
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):171
                                                                                                                                                                                                                                                    Entropy (8bit):5.026714654183121
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHfYKyQXk+5vTNUdJc3zWSbZi:tI9mc4slhohC/vmI4f77FZEaWSbZi
                                                                                                                                                                                                                                                    MD5:7457ABB24865C687D5C0DDCF3378EC89
                                                                                                                                                                                                                                                    SHA1:15A4B470BCAB8646ED6E1B9EB0DBB03538BDEF54
                                                                                                                                                                                                                                                    SHA-256:B5913D9F2B2AB4AED133EB61C4648A7C2CC4CA32A9536ADDE0CF99C78354EBD0
                                                                                                                                                                                                                                                    SHA-512:AA736A2C804E1D967677823ABDE0DBD6521B651F5010650531A4A6BB8439B5E7E236EDFAC9A38A6EBCEF8247091230E845355BFDA25323F9A31B64EF3713EA56
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_outline/bookmark/v6/24px.svg
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M18 4v15.06l-5.42-3.87-.58-.42-.58.42L6 19.06V4h12m1-1H5v18l7-5 7 5V3z"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):151
                                                                                                                                                                                                                                                    Entropy (8bit):5.020176826819927
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHqJtxTcR+NkzlFWttxci:tI9mc4slhohC/vmI4ItxTcM6D0Ci
                                                                                                                                                                                                                                                    MD5:ABCB07D23B020A9464DD70FA10C0D9D3
                                                                                                                                                                                                                                                    SHA1:38EC787E83181D5907C71676C2C4A21EF4D5B72D
                                                                                                                                                                                                                                                    SHA-256:D721B8669114FBCDA49F612047DC68869FD406A82AC9BAA420ECF35FFEB05C2E
                                                                                                                                                                                                                                                    SHA-512:5218BB6A31E50DA5F42ADD673562C03B970C77FC85E9037ECB85ED9B005015EB754017B27351F04DA7622FBE2EED0CC4CCCF82CF73F6EFAD6C1665789AFD9E51
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M19 6v15H8V6h11m-4-4H4v16h1V3h10V2zm5 3H7v17h13V5z"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2142)
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):38350
                                                                                                                                                                                                                                                    Entropy (8bit):5.3947648822310175
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:uUN9GY6TtC0dIvEYcqFoY0M+G+EUxnf5uFDPpJRR:uUfb6TtHsFojdfxf5uFDv
                                                                                                                                                                                                                                                    MD5:35C3A8035A204EADB1540C619D41B489
                                                                                                                                                                                                                                                    SHA1:51BEEB6400AC65A916B5F67F02FBAF005A9CED7E
                                                                                                                                                                                                                                                    SHA-256:A55A5AF6AEB506ED6F842541E151FFB59A4985BA0D6725D0FA7811D1C4194F1E
                                                                                                                                                                                                                                                    SHA-512:A4F6E0BC8329C91088024E40D9740DD3BE4A3C94FAEC002A8F7AD0AB9BDEDD2E8A14899F79F1BB2B556A903D4FC12063557BF46F93C7D9861BE302D41DE758BA
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:(function(){function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof l&&l];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var da=ca(this);function ea(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}}.ea("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}function c(f,g){this.g=f;ba(this,"description",{configurable:!0,writable:!0,value:g})}if(a)return a;c.protot
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):168781
                                                                                                                                                                                                                                                    Entropy (8bit):7.970624125424753
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3072:HvSBAOMKk3O1FHwBCZsuMCqq5NuRAuC3Tvbc7yXOOe3:HqHM2HIqsuMQuOTTcW+O6
                                                                                                                                                                                                                                                    MD5:F5E4FDC37173CDDE55EE01FDF6F9B0B6
                                                                                                                                                                                                                                                    SHA1:89B1F7B087877ABB32EC00A8204A9B6111AAC3B2
                                                                                                                                                                                                                                                    SHA-256:6A9B293F14948A84A2F0BD9B6EE86AA6D8877C9D4C5E520DA630B5D92B7D0729
                                                                                                                                                                                                                                                    SHA-512:966F4E5DBEDF1FB23B4A6BBE0A00377DCAC1025CF07A685137B5FCBC844647647575A9C91A1FE90D2755668E7D133D73B3DBE2E9682EC79009AF14EB71124EBF
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:......JFIF.............C....................................................................C............................................................................"..........................................R.........................!1.A."Qa.q...2...#B....R....$3b.Cr..%......4...Scs.6Ddt..............................+....................!1.AQaq.."2....B..R..............?..UE.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):328
                                                                                                                                                                                                                                                    Entropy (8bit):4.751341136067324
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slhLJ9hC/vmI4TnMvnY0eLZ72LYMF5fcX1FCG/hd9qCWz:t47N9U/vmRjMvQZ7Bcpc/FqCu
                                                                                                                                                                                                                                                    MD5:DB10DFA9A782446C2C69099E4CBEBDFF
                                                                                                                                                                                                                                                    SHA1:92B57DC3DD3C747BEB1B8EB98D1CBC3D6AE9B7D4
                                                                                                                                                                                                                                                    SHA-256:A6BDEE4CE3188A10940EDC0B870B2898CA2E4311836712341546E3CDD08E3971
                                                                                                                                                                                                                                                    SHA-512:96499DB26CF175255484317AFC93B2CC96A5D18E235FC67B9ACBBB3E00B46B3A7E1E6C551764EEBB0A48856FFC2DB5DCA1EFFE478BB417B581E89D435A70449B
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_fill/search/v9/24px.svg
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="m21.24 19.83-5.64-5.64c.88-1.17 1.4-2.62 1.4-4.19 0-3.87-3.13-7-7-7s-7 3.13-7 7 3.13 7 7 7c1.57 0 3.02-.52 4.19-1.4l5.64 5.64 1.41-1.41zM5 10c0-2.76 2.24-5 5-5s5 2.24 5 5-2.24 5-5 5-5-2.24-5-5z"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 128x128, components 3
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):3664
                                                                                                                                                                                                                                                    Entropy (8bit):7.878840141493248
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:5YHBh5IzywJpn7Drluvr8j9ICSoSrSyikiSJ+ii/:5YD5IGsnrluoummRm
                                                                                                                                                                                                                                                    MD5:8A5E0581049C3F13DB7F538F899B6E3F
                                                                                                                                                                                                                                                    SHA1:404709FB97E97AB5A96243D29D42C62E3B9CC37C
                                                                                                                                                                                                                                                    SHA-256:30123B995A6982A3BC35D4A358AC69FFE27BC4805D2955A62DA9AFE2F6498830
                                                                                                                                                                                                                                                    SHA-512:8B0459CB187E890BD07B6A24C8344FC80FE2245C44ACBA68625DA548865148D5EBAEA4D0D127CC0E85AE2639BE6BF9ED9DC371C8848BCD49B6FA2C68606A2468
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:......JFIF......................................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...........7%.%77777777777777777777777777777777777777777777777777..........."........................................<........................!.1A.."Qaq2...#B....R...3Cr..$Sb................................."........................!1."AQa2............?...vFu....0...Y=3\..e..QH..B.%W....Z..R.O.n.A.Au....n@....{...P.C..Xn1.aB.....:..0....dL.1L.G..........B9C'.p...8.|...'.C....{Vf..!.b....t..s9.Z...si....4...L...A.9.9r&..f.@.gv........"bx........LxFn....-.6..j......&..XVg.{n(.....',O...*.-V[i..8..q....p%2....'....8...F`..2..#.....#...RJ.R7eM.I..|..5[.jq.R8.....6<-.8rN7.<.M..2,.9J...`...q....Tr.p.)$....b../..|..D.N....~.So.&.........g.(...:eFzy.>u.8B....\.8v..O..+4k.S..J...C...=7.LF.:..d ....c.I.I8..sS...Iz.mao.....<@...|Gz.}_..;Dp.gn.B.y.3L5........g.5m.@....x..._0z0..5s.j.'../..|k....j/y.....).@q..../.....@...8.RF8...p.uh.%...>.N.,..p....P.z6.7...c..&U.d(...
                                                                                                                                                                                                                                                    No static file info
                                                                                                                                                                                                                                                    TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                                                                                    2025-01-15T18:17:12.649095+01002852937ETPRO PHISHING evilginx2 Activity M31173.46.80.217443192.168.2.649729TCP
                                                                                                                                                                                                                                                    2025-01-15T18:17:12.693193+01002852937ETPRO PHISHING evilginx2 Activity M31173.46.80.217443192.168.2.649729TCP
                                                                                                                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                    Jan 15, 2025 18:16:58.191431046 CET49673443192.168.2.6173.222.162.64
                                                                                                                                                                                                                                                    Jan 15, 2025 18:16:58.191430092 CET49674443192.168.2.6173.222.162.64
                                                                                                                                                                                                                                                    Jan 15, 2025 18:16:58.464585066 CET49672443192.168.2.6173.222.162.64
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:04.463347912 CET49709443192.168.2.640.113.103.199
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:04.463390112 CET4434970940.113.103.199192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:04.463449955 CET49709443192.168.2.640.113.103.199
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:04.464368105 CET49709443192.168.2.640.113.103.199
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:04.464382887 CET4434970940.113.103.199192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:05.280605078 CET4434970940.113.103.199192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:05.280705929 CET49709443192.168.2.640.113.103.199
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:05.305531979 CET49709443192.168.2.640.113.103.199
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:05.305619955 CET4434970940.113.103.199192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:05.306503057 CET4434970940.113.103.199192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:05.515333891 CET4434970940.113.103.199192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:05.515482903 CET49709443192.168.2.640.113.103.199
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:05.618530035 CET49709443192.168.2.640.113.103.199
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:05.618530035 CET49709443192.168.2.640.113.103.199
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:05.618629932 CET4434970940.113.103.199192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:05.618669033 CET49709443192.168.2.640.113.103.199
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:05.663331032 CET4434970940.113.103.199192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:05.789529085 CET4434970940.113.103.199192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:05.789680004 CET4434970940.113.103.199192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:05.789751053 CET49709443192.168.2.640.113.103.199
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:05.790957928 CET49709443192.168.2.640.113.103.199
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:05.790977001 CET4434970940.113.103.199192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:07.830579042 CET49673443192.168.2.6173.222.162.64
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:07.830584049 CET49674443192.168.2.6173.222.162.64
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:08.127331018 CET49672443192.168.2.6173.222.162.64
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:09.913564920 CET44349705173.222.162.64192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:09.913950920 CET49705443192.168.2.6173.222.162.64
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:10.370805979 CET49718443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:10.370904922 CET44349718142.250.186.132192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:10.370995998 CET49718443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:10.371225119 CET49718443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:10.371263981 CET44349718142.250.186.132192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:11.018532038 CET44349718142.250.186.132192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:11.018883944 CET49718443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:11.018956900 CET44349718142.250.186.132192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:11.020734072 CET44349718142.250.186.132192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:11.020807981 CET49718443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:11.022057056 CET49718443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:11.022155046 CET44349718142.250.186.132192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:11.064769983 CET49718443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:11.064790964 CET44349718142.250.186.132192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:11.111634016 CET49718443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:11.764378071 CET49729443192.168.2.6173.46.80.217
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:11.764436007 CET44349729173.46.80.217192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:11.764549017 CET49729443192.168.2.6173.46.80.217
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:11.764853001 CET49730443192.168.2.6173.46.80.217
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:11.764960051 CET44349730173.46.80.217192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:11.765034914 CET49730443192.168.2.6173.46.80.217
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:11.765086889 CET49729443192.168.2.6173.46.80.217
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:11.765106916 CET44349729173.46.80.217192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:11.765332937 CET49730443192.168.2.6173.46.80.217
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:11.765374899 CET44349730173.46.80.217192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:12.351294041 CET44349729173.46.80.217192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:12.351659060 CET49729443192.168.2.6173.46.80.217
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:12.351699114 CET44349729173.46.80.217192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:12.352756977 CET44349729173.46.80.217192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:12.352828979 CET49729443192.168.2.6173.46.80.217
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:12.353981972 CET49729443192.168.2.6173.46.80.217
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:12.354054928 CET44349729173.46.80.217192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:12.354209900 CET49729443192.168.2.6173.46.80.217
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:12.354219913 CET44349729173.46.80.217192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:12.356251001 CET44349730173.46.80.217192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:12.356513023 CET49730443192.168.2.6173.46.80.217
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:12.356583118 CET44349730173.46.80.217192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:12.357692003 CET44349730173.46.80.217192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:12.357764959 CET49730443192.168.2.6173.46.80.217
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:12.358792067 CET49730443192.168.2.6173.46.80.217
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:12.358885050 CET44349730173.46.80.217192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:12.394170046 CET49729443192.168.2.6173.46.80.217
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:12.394185066 CET44349729173.46.80.217192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:12.409307957 CET49730443192.168.2.6173.46.80.217
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:12.409321070 CET44349730173.46.80.217192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:12.440381050 CET49729443192.168.2.6173.46.80.217
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:12.455538988 CET49730443192.168.2.6173.46.80.217
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:12.537305117 CET44349729173.46.80.217192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:12.577985048 CET49729443192.168.2.6173.46.80.217
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:12.578007936 CET44349729173.46.80.217192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:12.618237972 CET49729443192.168.2.6173.46.80.217
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:12.648709059 CET44349729173.46.80.217192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:12.690948009 CET49729443192.168.2.6173.46.80.217
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:12.690985918 CET44349729173.46.80.217192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:12.692851067 CET49729443192.168.2.6173.46.80.217
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:12.692934990 CET44349729173.46.80.217192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:12.693005085 CET49729443192.168.2.6173.46.80.217
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:14.148204088 CET49753443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:14.148219109 CET44349753142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:14.148458004 CET49753443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:14.148699999 CET49754443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:14.148746014 CET44349754142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:14.148840904 CET49754443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:14.149096966 CET49753443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:14.149108887 CET44349753142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:14.149267912 CET49754443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:14.149286032 CET44349754142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:14.436392069 CET49762443192.168.2.674.125.0.74
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:14.436429977 CET4434976274.125.0.74192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:14.436557055 CET49762443192.168.2.674.125.0.74
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:14.436664104 CET49763443192.168.2.674.125.0.74
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:14.436706066 CET4434976374.125.0.74192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:14.436772108 CET49763443192.168.2.674.125.0.74
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:14.437122107 CET49762443192.168.2.674.125.0.74
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:14.437139988 CET4434976274.125.0.74192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:14.437891960 CET49763443192.168.2.674.125.0.74
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:14.437901974 CET4434976374.125.0.74192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:14.681205034 CET49764443192.168.2.640.113.103.199
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:14.681252003 CET4434976440.113.103.199192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:14.681365013 CET49764443192.168.2.640.113.103.199
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:14.682060957 CET49764443192.168.2.640.113.103.199
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:14.682070971 CET4434976440.113.103.199192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:14.782283068 CET44349753142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:14.782466888 CET49753443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:14.782479048 CET44349753142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:14.783538103 CET44349753142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:14.783591032 CET49753443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:14.784836054 CET44349754142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:14.785917997 CET49753443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:14.785990953 CET44349753142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:14.786272049 CET49753443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:14.786281109 CET44349753142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:14.786968946 CET49754443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:14.786997080 CET44349754142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:14.788121939 CET44349754142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:14.788248062 CET49754443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:14.790040016 CET49754443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:14.790127039 CET44349754142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:14.790294886 CET49754443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:14.790304899 CET44349754142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:14.838615894 CET49753443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:14.838732958 CET49754443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:14.909279108 CET4434976374.125.0.74192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:14.912214994 CET4434976274.125.0.74192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:14.912916899 CET49762443192.168.2.674.125.0.74
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:14.912930012 CET4434976274.125.0.74192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:14.913050890 CET49763443192.168.2.674.125.0.74
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:14.913060904 CET4434976374.125.0.74192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:14.914038897 CET4434976274.125.0.74192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:14.914103031 CET49762443192.168.2.674.125.0.74
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:14.914151907 CET4434976374.125.0.74192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:14.914212942 CET49763443192.168.2.674.125.0.74
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:14.915494919 CET49762443192.168.2.674.125.0.74
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:14.915570974 CET4434976274.125.0.74192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:14.915848970 CET49762443192.168.2.674.125.0.74
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:14.915858984 CET4434976274.125.0.74192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:14.916047096 CET49763443192.168.2.674.125.0.74
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:14.916121006 CET4434976374.125.0.74192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:14.916201115 CET49763443192.168.2.674.125.0.74
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:14.916207075 CET4434976374.125.0.74192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:14.958607912 CET49763443192.168.2.674.125.0.74
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:14.958623886 CET49762443192.168.2.674.125.0.74
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:15.027909994 CET4434976374.125.0.74192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:15.028148890 CET4434976374.125.0.74192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:15.028203964 CET49763443192.168.2.674.125.0.74
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:15.028573036 CET49763443192.168.2.674.125.0.74
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:15.028592110 CET4434976374.125.0.74192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:15.028600931 CET49763443192.168.2.674.125.0.74
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:15.028645039 CET49763443192.168.2.674.125.0.74
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:15.031023979 CET4434976274.125.0.74192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:15.031105042 CET4434976274.125.0.74192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:15.031160116 CET49762443192.168.2.674.125.0.74
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:15.031474113 CET49762443192.168.2.674.125.0.74
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:15.031500101 CET4434976274.125.0.74192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:15.031512022 CET49762443192.168.2.674.125.0.74
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:15.031543016 CET49762443192.168.2.674.125.0.74
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:15.046093941 CET44349753142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:15.046164989 CET44349753142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:15.046216965 CET49753443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:15.046700001 CET49753443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:15.046710014 CET44349753142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:15.046732903 CET49753443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:15.046749115 CET49753443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:15.049287081 CET44349754142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:15.049323082 CET44349754142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:15.049354076 CET44349754142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:15.049369097 CET49754443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:15.049381971 CET44349754142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:15.049426079 CET49754443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:15.049468040 CET44349754142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:15.055213928 CET44349754142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:15.055238962 CET44349754142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:15.055258036 CET44349754142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:15.055278063 CET49754443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:15.055303097 CET44349754142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:15.055329084 CET49754443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:15.061531067 CET44349754142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:15.061588049 CET49754443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:15.061608076 CET44349754142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:15.067877054 CET44349754142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:15.068001032 CET49754443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:15.068021059 CET44349754142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:15.112108946 CET49754443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:15.135515928 CET44349754142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:15.135664940 CET44349754142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:15.135710955 CET49754443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:15.136204958 CET49754443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:15.136225939 CET44349754142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:15.149652004 CET49773443192.168.2.6142.250.184.246
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:15.149688005 CET44349773142.250.184.246192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:15.149755955 CET49773443192.168.2.6142.250.184.246
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:15.149970055 CET49773443192.168.2.6142.250.184.246
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:15.149981976 CET44349773142.250.184.246192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:15.472078085 CET4434976440.113.103.199192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:15.472167969 CET49764443192.168.2.640.113.103.199
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:15.477097034 CET49764443192.168.2.640.113.103.199
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:15.477102995 CET4434976440.113.103.199192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:15.477411032 CET4434976440.113.103.199192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:15.480287075 CET49764443192.168.2.640.113.103.199
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:15.480348110 CET49764443192.168.2.640.113.103.199
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:15.480354071 CET4434976440.113.103.199192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:15.480468035 CET49764443192.168.2.640.113.103.199
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:15.523344994 CET4434976440.113.103.199192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:15.650841951 CET4434976440.113.103.199192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:15.650995970 CET4434976440.113.103.199192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:15.651072025 CET49764443192.168.2.640.113.103.199
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:15.651443005 CET49764443192.168.2.640.113.103.199
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:15.651453972 CET4434976440.113.103.199192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:15.806972980 CET44349773142.250.184.246192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:15.807215929 CET49773443192.168.2.6142.250.184.246
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:15.807230949 CET44349773142.250.184.246192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:15.808276892 CET44349773142.250.184.246192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:15.808352947 CET49773443192.168.2.6142.250.184.246
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:15.808696985 CET49773443192.168.2.6142.250.184.246
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:15.808757067 CET44349773142.250.184.246192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:15.808878899 CET49773443192.168.2.6142.250.184.246
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:15.849049091 CET49773443192.168.2.6142.250.184.246
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:15.849066973 CET44349773142.250.184.246192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:15.896538973 CET49773443192.168.2.6142.250.184.246
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:16.024360895 CET49783443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:16.024399996 CET44349783142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:16.024460077 CET49783443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:16.024682999 CET49783443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:16.024696112 CET44349783142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:16.083230019 CET44349773142.250.184.246192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:16.083275080 CET44349773142.250.184.246192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:16.083307028 CET44349773142.250.184.246192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:16.083348989 CET44349773142.250.184.246192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:16.083357096 CET49773443192.168.2.6142.250.184.246
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:16.083374977 CET44349773142.250.184.246192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:16.083394051 CET49773443192.168.2.6142.250.184.246
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:16.092116117 CET44349773142.250.184.246192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:16.092160940 CET44349773142.250.184.246192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:16.092192888 CET44349773142.250.184.246192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:16.092191935 CET49773443192.168.2.6142.250.184.246
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:16.092204094 CET44349773142.250.184.246192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:16.092252016 CET49773443192.168.2.6142.250.184.246
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:16.095561981 CET44349773142.250.184.246192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:16.095616102 CET49773443192.168.2.6142.250.184.246
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:16.095623970 CET44349773142.250.184.246192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:16.104228020 CET44349773142.250.184.246192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:16.104289055 CET49773443192.168.2.6142.250.184.246
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:16.104301929 CET44349773142.250.184.246192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:16.146409988 CET49773443192.168.2.6142.250.184.246
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:16.170339108 CET44349773142.250.184.246192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:16.170731068 CET44349773142.250.184.246192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:16.170806885 CET49773443192.168.2.6142.250.184.246
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:16.171509981 CET49773443192.168.2.6142.250.184.246
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:16.171529055 CET44349773142.250.184.246192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:16.227252960 CET49785443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:16.227370977 CET44349785142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:16.227554083 CET49785443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:16.227863073 CET49785443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:16.227899075 CET44349785142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:16.742254019 CET44349783142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:16.742468119 CET49783443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:16.742482901 CET44349783142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:16.742882013 CET44349783142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:16.742947102 CET49783443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:16.743616104 CET44349783142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:16.743675947 CET49783443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:16.743865967 CET49783443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:16.743938923 CET44349783142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:16.744117975 CET49783443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:16.744124889 CET44349783142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:16.784869909 CET49783443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:16.843060970 CET49792443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:16.843096972 CET44349792142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:16.843189001 CET49792443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:16.843404055 CET49792443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:16.843415976 CET44349792142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:16.873538971 CET44349785142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:16.873977900 CET49785443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:16.874008894 CET44349785142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:16.874429941 CET44349785142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:16.874495983 CET49785443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:16.875173092 CET44349785142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:16.875225067 CET49785443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:16.875412941 CET49785443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:16.875478029 CET44349785142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:16.875585079 CET49785443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:16.875593901 CET44349785142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:16.923639059 CET49785443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:16.963028908 CET49794443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:16.963052034 CET44349794142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:16.963259935 CET49794443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:16.963495016 CET49794443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:16.963507891 CET44349794142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.013576984 CET44349783142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.013672113 CET44349783142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.014019966 CET49783443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.014031887 CET44349783142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.014090061 CET44349783142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.014148951 CET49783443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.015469074 CET49783443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.015482903 CET44349783142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.107022047 CET49796443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.107057095 CET44349796142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.107392073 CET49796443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.108244896 CET49796443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.108261108 CET44349796142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.145792007 CET44349785142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.145857096 CET44349785142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.145894051 CET44349785142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.145917892 CET44349785142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.145960093 CET49785443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.145977020 CET44349785142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.145987988 CET49785443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.151899099 CET44349785142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.151957989 CET49785443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.151967049 CET44349785142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.158168077 CET44349785142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.158222914 CET49785443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.158230066 CET44349785142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.164572001 CET44349785142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.164644003 CET49785443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.164653063 CET44349785142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.170851946 CET44349785142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.170909882 CET49785443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.170917988 CET44349785142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.177067995 CET44349785142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.177143097 CET49785443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.177150965 CET44349785142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.223443985 CET49785443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.232398033 CET44349785142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.235265970 CET44349785142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.235287905 CET44349785142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.235362053 CET49785443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.235380888 CET44349785142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.235763073 CET49785443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.241529942 CET44349785142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.247842073 CET44349785142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.247910023 CET49785443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.247920036 CET44349785142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.254273891 CET44349785142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.254304886 CET44349785142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.254338026 CET49785443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.254349947 CET44349785142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.254395962 CET49785443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.260579109 CET44349785142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.266793966 CET44349785142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.266849041 CET49785443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.266865015 CET44349785142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.273133993 CET44349785142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.273190975 CET49785443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.273199081 CET44349785142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.279588938 CET44349785142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.279628992 CET44349785142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.279674053 CET49785443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.279683113 CET44349785142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.279737949 CET49785443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.285346985 CET44349785142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.291157007 CET44349785142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.291228056 CET49785443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.291237116 CET44349785142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.291264057 CET44349785142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.291317940 CET49785443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.296648026 CET44349785142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.296860933 CET44349785142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.296912909 CET49785443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.296952963 CET44349785142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.297095060 CET44349785142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.297147036 CET49785443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.297225952 CET49785443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.297251940 CET44349785142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.297261000 CET49785443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.297306061 CET49785443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.472531080 CET44349792142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.472768068 CET49792443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.472796917 CET44349792142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.473206997 CET44349792142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.473539114 CET49792443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.473604918 CET44349792142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.473711014 CET49792443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.519330978 CET44349792142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.595890999 CET44349794142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.596106052 CET49794443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.596122026 CET44349794142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.596513987 CET44349794142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.596827030 CET49794443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.596879959 CET44349794142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.596946955 CET49794443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.639332056 CET44349794142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.652658939 CET49802443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.652702093 CET44349802142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.652766943 CET49802443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.653043985 CET49802443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.653059006 CET44349802142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.745035887 CET44349792142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.745080948 CET44349792142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.745121956 CET44349792142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.745153904 CET44349792142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.745167017 CET49792443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.745187044 CET44349792142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.745199919 CET49792443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.748483896 CET44349792142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.748536110 CET49792443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.748543024 CET44349792142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.755783081 CET44349792142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.755784035 CET44349796142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.755831957 CET49792443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.755841017 CET44349792142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.757150888 CET49796443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.757162094 CET44349796142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.757610083 CET44349796142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.758033037 CET49796443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.758099079 CET44349796142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.758171082 CET49796443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.761008978 CET44349792142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.761163950 CET49792443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.761173010 CET44349792142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.767332077 CET44349792142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.767653942 CET49792443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.767683983 CET44349792142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.773533106 CET44349792142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.773602962 CET49792443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.773613930 CET44349792142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.800452948 CET49796443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.800462008 CET44349796142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.816153049 CET49792443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.828938007 CET44349792142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.831636906 CET44349792142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.831655979 CET44349792142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.831696987 CET49792443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.831707954 CET44349792142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.831752062 CET49792443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.837879896 CET44349792142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.844046116 CET44349792142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.844070911 CET44349792142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.844104052 CET49792443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.844116926 CET44349792142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.844168901 CET49792443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.850231886 CET44349792142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.856537104 CET44349792142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.856599092 CET49792443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.856616020 CET44349792142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.862900019 CET44349792142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.862950087 CET44349792142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.862974882 CET49792443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.862989902 CET44349792142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.863043070 CET49792443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.867563009 CET44349794142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.867609978 CET44349794142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.867644072 CET44349794142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.867666006 CET44349794142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.867692947 CET49794443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.867712975 CET44349794142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.867727041 CET49794443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.869182110 CET44349792142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.875636101 CET44349794142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.875699043 CET49794443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.876004934 CET44349792142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.876034975 CET44349792142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.876055002 CET49792443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.876065969 CET44349792142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.876194000 CET49792443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.876780033 CET49794443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.876794100 CET44349794142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.881520033 CET44349792142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.887043953 CET44349792142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.887078047 CET44349792142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.887094975 CET49792443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.887106895 CET44349792142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.887152910 CET49792443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.892683029 CET44349792142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.898261070 CET44349792142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.898289919 CET44349792142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.898332119 CET49792443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.898338079 CET44349792142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.898410082 CET49792443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.904179096 CET44349792142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.909955978 CET44349792142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.910001040 CET49792443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.910007000 CET44349792142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.915687084 CET44349792142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.915720940 CET44349792142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.915735006 CET49792443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.915740013 CET44349792142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.915777922 CET49792443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.920296907 CET44349792142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.920428991 CET44349792142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.920484066 CET49792443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.920490026 CET44349792142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.924473047 CET44349792142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.924529076 CET49792443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.924535036 CET44349792142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.928605080 CET44349792142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.928850889 CET49792443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.928855896 CET44349792142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.932588100 CET44349792142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.932638884 CET49792443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.932645082 CET44349792142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.936682940 CET44349792142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.937047958 CET49792443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.937053919 CET44349792142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.940912008 CET44349792142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.940998077 CET49792443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.941004038 CET44349792142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.941267967 CET44349792142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.941318989 CET49792443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.962198019 CET49792443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.962209940 CET44349792142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.982580900 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.982614040 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.982675076 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.983105898 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:17.983118057 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:18.025243044 CET44349796142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:18.025394917 CET44349796142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:18.025444984 CET49796443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:18.025469065 CET44349796142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:18.025564909 CET44349796142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:18.025619984 CET49796443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:18.025625944 CET44349796142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:18.026844025 CET49804443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:18.026896000 CET44349804142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:18.026998043 CET49804443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:18.027466059 CET49804443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:18.027481079 CET44349804142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:18.030970097 CET44349796142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:18.031038046 CET49796443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:18.031058073 CET44349796142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:18.037277937 CET44349796142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:18.037353039 CET49796443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:18.037365913 CET44349796142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:18.038285017 CET49796443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:18.038371086 CET44349796142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:18.038441896 CET49796443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:18.156610012 CET49805443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:18.156649113 CET44349805142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:18.156716108 CET49805443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:18.157022953 CET49805443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:18.157040119 CET44349805142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:18.297482014 CET44349802142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:18.297838926 CET49802443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:18.297848940 CET44349802142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:18.298404932 CET44349802142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:18.299087048 CET49802443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:18.299171925 CET44349802142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:18.299585104 CET49802443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:18.347331047 CET44349802142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:18.551737070 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:18.551863909 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:18.551949024 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:18.554779053 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:18.554836035 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:18.568852901 CET44349802142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:18.568924904 CET44349802142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:18.568974018 CET44349802142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:18.569015026 CET44349802142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:18.569025040 CET49802443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:18.569036961 CET44349802142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:18.569062948 CET49802443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:18.577037096 CET44349802142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:18.577104092 CET49802443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:18.577361107 CET49802443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:18.577369928 CET44349802142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:18.611211061 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:18.611526012 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:18.611541986 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:18.611944914 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:18.612129927 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:18.612643957 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:18.612694979 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:18.612832069 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:18.612895966 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:18.612976074 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:18.659333944 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:18.662625074 CET44349804142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:18.663544893 CET49804443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:18.663614035 CET44349804142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:18.664077997 CET44349804142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:18.664524078 CET49804443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:18.664606094 CET44349804142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:18.664700031 CET49804443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:18.667342901 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:18.667387962 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:18.705266953 CET49804443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:18.705288887 CET44349804142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:18.710196972 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:18.801187992 CET44349805142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:18.801445007 CET49805443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:18.801466942 CET44349805142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:18.801856995 CET44349805142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:18.801923037 CET49805443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:18.802573919 CET44349805142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:18.802629948 CET49805443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:18.802839041 CET49805443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:18.802902937 CET44349805142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:18.802997112 CET49805443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:18.847337008 CET44349805142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:18.853230953 CET49805443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:18.853262901 CET44349805142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:18.882946968 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:18.882999897 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:18.883042097 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:18.883071899 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:18.883094072 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:18.883124113 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:18.883153915 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:18.888966084 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:18.889060974 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:18.889072895 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:18.895210028 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:18.895337105 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:18.895345926 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:18.899511099 CET49805443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:18.901382923 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:18.901462078 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:18.901473045 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:18.907854080 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:18.907908916 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:18.907932043 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:18.914623976 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:18.914882898 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:18.914895058 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:18.934710026 CET44349804142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:18.934765100 CET44349804142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:18.934798956 CET44349804142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:18.934823036 CET44349804142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:18.934850931 CET49804443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:18.934889078 CET44349804142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:18.934904099 CET49804443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:18.940706968 CET44349804142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:18.940779924 CET49804443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:18.940790892 CET44349804142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:18.947135925 CET44349804142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:18.947181940 CET49804443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:18.947191000 CET44349804142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:18.953303099 CET44349804142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:18.953361988 CET49804443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:18.953381062 CET44349804142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:18.956824064 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:18.959673882 CET44349804142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:18.959741116 CET49804443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:18.959769011 CET44349804142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:18.965997934 CET44349804142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:18.966053963 CET49804443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:18.966062069 CET44349804142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:18.969470024 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:18.971786976 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:18.971812963 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:18.971859932 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:18.971874952 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:18.971962929 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:18.978140116 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:18.984255075 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:18.984282970 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:18.984358072 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:18.984371901 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:18.984445095 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:18.990792990 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:18.996748924 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:18.996782064 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:18.996890068 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:18.996902943 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:18.997003078 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.002984047 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.009437084 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.009463072 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.009505033 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.009524107 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.009704113 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.015542984 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.018872976 CET49804443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.021383047 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.021399021 CET44349804142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.021466970 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.021678925 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.021693945 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.021753073 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.024235010 CET44349804142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.024285078 CET44349804142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.024379969 CET49804443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.024451017 CET44349804142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.026985884 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.027086973 CET49804443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.031392097 CET44349804142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.032263994 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.032653093 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.032732010 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.032746077 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.036770105 CET44349804142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.036808968 CET44349804142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.036844969 CET49804443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.036861897 CET44349804142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.038295031 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.038372993 CET49804443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.038378000 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.038469076 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.038490057 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.039248943 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.043416023 CET44349804142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.044137001 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.044317007 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.044388056 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.045526028 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.045599937 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.049376965 CET44349804142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.049432993 CET44349804142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.049489975 CET49804443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.049500942 CET44349804142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.049652100 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.049705982 CET49804443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.049729109 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.049738884 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.057584047 CET44349804142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.057847023 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.057930946 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.057976961 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.057986021 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.058211088 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.060743093 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.060903072 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.060978889 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.060986996 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.062115908 CET44349804142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.062239885 CET49804443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.062251091 CET44349804142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.062299967 CET44349804142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.062411070 CET49804443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.063328981 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.063577890 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.063740015 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.063776970 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.063779116 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.063796043 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.065968037 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.066108942 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.066118956 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.071008921 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.071096897 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.071105957 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.073609114 CET44349805142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.073740005 CET44349805142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.073821068 CET49805443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.073847055 CET44349805142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.073952913 CET44349805142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.075191021 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.075242043 CET49805443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.075251102 CET44349805142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.075275898 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.075293064 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.079591990 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.079674959 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.079677105 CET44349805142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.079684019 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.079737902 CET49805443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.079746008 CET44349805142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.083652020 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.085897923 CET44349805142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.086076975 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.086087942 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.086118937 CET49805443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.086127996 CET44349805142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.087778091 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.087836981 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.087846041 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.091836929 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.092313051 CET44349805142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.092386961 CET49805443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.092387915 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.092396021 CET44349805142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.092398882 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.095966101 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.097404957 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.097417116 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.098766088 CET44349805142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.098865032 CET49805443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.100101948 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.100298882 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.100307941 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.104238987 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.107285976 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.107296944 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.108340025 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.111270905 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.111282110 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.112448931 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.112514973 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.112523079 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.113840103 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.116580963 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.119259119 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.119267941 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.120481968 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.120573997 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.120582104 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.124440908 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.124954939 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.124962091 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.128184080 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.129229069 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.129245996 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.131714106 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.135041952 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.135123968 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.135149956 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.135162115 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.135210037 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.138887882 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.138978004 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.138987064 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.142045021 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.142100096 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.142115116 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.145361900 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.145478010 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.145488024 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.148726940 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.149076939 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.149085999 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.150847912 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.150923014 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.150933027 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.152924061 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.153003931 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.153012037 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.153033972 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.153080940 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.155038118 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.157126904 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.157210112 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.157213926 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.157238960 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.157313108 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.159286976 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.161504030 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.161581993 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.161592007 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.161614895 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.161746979 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.163582087 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.165411949 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.165493965 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.165642023 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.165652990 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.165719032 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.167453051 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.169622898 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.169702053 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.169706106 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.169728994 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.169814110 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.171823025 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.173928022 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.173978090 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.173986912 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.175714970 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.175798893 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.175870895 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.175880909 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.175920963 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.177727938 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.179651976 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.179735899 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.179816008 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.179826021 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.181662083 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.181739092 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.181746960 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.183237076 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.183671951 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.185448885 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.185523033 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.185530901 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.185554028 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.187247992 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.187408924 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.188822985 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.189213037 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.189234018 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.189296007 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.189307928 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.189336061 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.189380884 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.191267014 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.191308022 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.191350937 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.192890882 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.192919016 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.192941904 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.192950964 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.194864988 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.194873095 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.196660995 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.196691990 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.196794033 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.196803093 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.198883057 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.198911905 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.198936939 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.198945999 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.198982000 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.200360060 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.201982021 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.202071905 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.202080965 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.203249931 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.203257084 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.203876972 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.203934908 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.203943014 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.206125021 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.207246065 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.207252026 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.207329035 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.207509041 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.207516909 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.209105968 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.210908890 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.210935116 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.210994959 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.210994959 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.211011887 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.212907076 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.214281082 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.214308023 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.214343071 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.214353085 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.214386940 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.216064930 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.216188908 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.216198921 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.217853069 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.217900038 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.217907906 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.219343901 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.220976114 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.221004963 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.221038103 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.221046925 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.221097946 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.222805977 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.222883940 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.222893953 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.224194050 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.225931883 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.226008892 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.226022005 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.226799011 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.226819038 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.227679014 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.229084969 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.229151011 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.229166985 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.229177952 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.229234934 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.230716944 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.231116056 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.231127024 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.232134104 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.233633041 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.233659029 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.233700991 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.233711004 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.233724117 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.235411882 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.237457037 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.237507105 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.237510920 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.237524033 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.237607956 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.239713907 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.239743948 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.239772081 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.239949942 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.239959955 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.241893053 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.243972063 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.244004011 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.244067907 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.244072914 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.244086027 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.244133949 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.244133949 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.244143009 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.244219065 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.250251055 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.250296116 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.250324011 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.250355005 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.250369072 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.250380993 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.250399113 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.251233101 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.251240969 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.256345987 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.256479979 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.256508112 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.256567001 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.256567001 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.256578922 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.260812998 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.260905027 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.260914087 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.261096954 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.261126041 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.261147976 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.261154890 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.261162996 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.261548996 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.266417980 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.266448975 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.266477108 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.266505003 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.266509056 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.266518116 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.266562939 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.266562939 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.266573906 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.272619009 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.272650003 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.272679090 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.272706032 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.272722960 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.272722960 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.272737026 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.272948027 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.272968054 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.277029037 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.277043104 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.277070999 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.277082920 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.277110100 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.277110100 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.277134895 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.277167082 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.277211905 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.278170109 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.278201103 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.278295994 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.278306007 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.278352976 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.278362036 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.278369904 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.278424025 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.278431892 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.278450012 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.278458118 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.278465033 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.278501987 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.278520107 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.278548956 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.278573990 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.278605938 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.278750896 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.278975964 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.278991938 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.279836893 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.279858112 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.279911041 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.279927969 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.279958010 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.283478022 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.283512115 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.283539057 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.283556938 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.283567905 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.283674955 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.283761978 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.287334919 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.287344933 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.288975954 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.289004087 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.289032936 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.289041042 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.289050102 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.289083004 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.289097071 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.289108992 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.289122105 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.292465925 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.292498112 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.292526007 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.292553902 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.292581081 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.292583942 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.292597055 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.292754889 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.297864914 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.297894001 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.297923088 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.297950029 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.297954082 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.297965050 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.298018932 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.298018932 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.298031092 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.303065062 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.303092003 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.303117037 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.303138971 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.303148985 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.303194046 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.303203106 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.303919077 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.307688951 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.307766914 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.307791948 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.307935953 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.307946920 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.307985067 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.308024883 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.308104992 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.308275938 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.308284998 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.312854052 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.312911987 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.312937021 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.312942982 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.312952995 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.312995911 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.313018084 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.313121080 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.317342043 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.317403078 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.317430973 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.317456007 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.317468882 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.317610979 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.317617893 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.323081970 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.323112965 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.323187113 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.323200941 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.323257923 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.323265076 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.323329926 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.323357105 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.323409081 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.323417902 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.323582888 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.326508045 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.326567888 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.326677084 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.326699018 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.326818943 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.326848030 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.327208996 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.327218056 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.327289104 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.330909967 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.330964088 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.330991030 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.331021070 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.331029892 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.331039906 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.331062078 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.333257914 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.336987972 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.337019920 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.337176085 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.337203026 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.337239027 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.337239027 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.337245941 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.337260008 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.337316990 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.337328911 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.337404013 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.342581987 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.344893932 CET49804443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.344938993 CET44349804142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.347711086 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.347750902 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.347773075 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.347799063 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.347834110 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.347841024 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.347851992 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.347877026 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.348326921 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.359178066 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.359230995 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.359258890 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.359287977 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.359302044 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.359319925 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.359348059 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.359532118 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.359597921 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.359606028 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.359641075 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.359672070 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.359709978 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.359719038 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.359807968 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.360198975 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.364900112 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.364959002 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.364985943 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.364994049 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.365006924 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.365047932 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.365061045 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.365068913 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.365115881 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.366219997 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.366231918 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.366266966 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.366328001 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.366364002 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.366389036 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.366588116 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.366617918 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.366636038 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.366703033 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.366718054 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.366771936 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.367423058 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.367440939 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.367520094 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.367537022 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.367597103 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.369889021 CET49805443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.369919062 CET44349805142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.370395899 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.370600939 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.370640039 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.370675087 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.370685101 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.370698929 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.370743036 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.370774031 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.370790958 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.370857954 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.370857954 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.370862961 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.370870113 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.370879889 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.370940924 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.376029015 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.376060009 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.376085043 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.376111984 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.376120090 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.376130104 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.376176119 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.376176119 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.376188993 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.378885031 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.379236937 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.379285097 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.379338026 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.379348993 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.379410028 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.379447937 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.379482985 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.379585028 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.379595041 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.384708881 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.384737968 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.384766102 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.384790897 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.384808064 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.384808064 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.384820938 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.385235071 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.385246038 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.389801025 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.389890909 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.389899015 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.389955044 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.389981985 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.390403986 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.390413046 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.390561104 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.396153927 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.396203041 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.396230936 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.396255970 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.396311998 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.396316051 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.396316051 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.396325111 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.396559000 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.396570921 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.399720907 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.399749994 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.399775982 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.399806976 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.399821043 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.399821043 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.399831057 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.403212070 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.403222084 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.404489040 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.404516935 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.404542923 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.404596090 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.404596090 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.404608965 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.409955025 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.410022974 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.410033941 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.410068035 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.410095930 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.410121918 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.410130978 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.410139084 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.410170078 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.413378954 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.413408995 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.413435936 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.413460016 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.413481951 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.413506985 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.413620949 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.413620949 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.413620949 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.413635015 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.413904905 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.417942047 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.418121099 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.418194056 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.418203115 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.418327093 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.418399096 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.418406010 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.419294119 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.419311047 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.419421911 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.424834013 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.424992085 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.425076962 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.425168037 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.425177097 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.425267935 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.425465107 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.425472975 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.425878048 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.434453964 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.434643984 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.434742928 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.434865952 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.434930086 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.434951067 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.435213089 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.435225010 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.435306072 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.446305037 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.446374893 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.446417093 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.446458101 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.446461916 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.446470976 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.446532011 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.446541071 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.446687937 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.446717024 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.446722984 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.446777105 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.446815014 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.446820974 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.446827888 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.446893930 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.452030897 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.452071905 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.452102900 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.452111006 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.452158928 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.452162981 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.452171087 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.452250957 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.452280045 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.454991102 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.455014944 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.455096960 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.455116034 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.455161095 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.455212116 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.455229998 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.455300093 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.455301046 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.455310106 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.455399036 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.455653906 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.455670118 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.455723047 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.455729961 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.455770016 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.455981016 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.456017017 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.456037998 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.456044912 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.456073999 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.456089020 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.456604958 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.456619978 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.456656933 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.456664085 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.456690073 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.456707001 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.456713915 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.456727028 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.456763983 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.456773043 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.457060099 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.457098961 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.457114935 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.457122087 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.457243919 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.457267046 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.457304001 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.457307100 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.457314014 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.457314968 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.457350016 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.457580090 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.457675934 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.457689047 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.457689047 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.457700968 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.457712889 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.457726955 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.457746983 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.462282896 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.462294102 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.462404013 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.466186047 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.466224909 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.466269016 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.466270924 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.466280937 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.466330051 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.466362953 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.466407061 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.466434002 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.466443062 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.466694117 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.466742039 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.466766119 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.466773033 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.466795921 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.466825962 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.467303991 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.467318058 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.476576090 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.476622105 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.476769924 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.476778984 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.476907015 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.477045059 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.477128983 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.477205992 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.477221966 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.477349043 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.477396011 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.477433920 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.477441072 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.477490902 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.477605104 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.477612972 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.477699995 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.478152037 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.481756926 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.481878996 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.481887102 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.481930971 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.481976986 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.482017994 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.482063055 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.482063055 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.482070923 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.486537933 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.486649990 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.486670017 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.486676931 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.486840963 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.486848116 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.487004995 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.487093925 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.487102985 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.491359949 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.491750002 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.491760015 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.514456987 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.514513969 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.514540911 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.514550924 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.514600992 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.514735937 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.514744043 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.515064955 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.515260935 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.515345097 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.515383005 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.515435934 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.515444994 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.515486956 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.515492916 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.515553951 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.515609980 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.515616894 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.515677929 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.515724897 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.515728951 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.515760899 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.515940905 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.515964985 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.516091108 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.516148090 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.516165972 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.516809940 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.516865969 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.516882896 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.516963005 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.517016888 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.517030001 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.517110109 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.517190933 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.517194033 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.517220020 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.517302036 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.517308950 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.521524906 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.521620989 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.521630049 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.521652937 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.521770000 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.521858931 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.521904945 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.521904945 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.521919966 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.532943010 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.532996893 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.533020973 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.533032894 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.533099890 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.533138990 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.533140898 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.533154964 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.533225060 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.533931017 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.533979893 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.533981085 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.534002066 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.534056902 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.534070015 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.534077883 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.534131050 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.534153938 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.534168959 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.534224987 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.538825989 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.538889885 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.538928032 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.538969040 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.538978100 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.539001942 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.539035082 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.539043903 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.539130926 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.543219090 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.543243885 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.543328047 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.543345928 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.543396950 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.543466091 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.543524027 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.543551922 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.543560028 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.543579102 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.543605089 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.543612957 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.543889999 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.543903112 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.543937922 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.543946028 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.543976068 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.544049025 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.544120073 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.544167042 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.544167995 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.544189930 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.544214964 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.544233084 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.544260025 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.544264078 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.544270992 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.544284105 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.544297934 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.544621944 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.544636011 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.544708967 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.544708967 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.544718027 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.545099974 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.545118093 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.545150995 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.545157909 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.545180082 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.545350075 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.545362949 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.545409918 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.545418024 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.545449972 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.545679092 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.545696974 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.545731068 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.545737982 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.545763969 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.552927017 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.552999973 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.553002119 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.553011894 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.553102016 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.553131104 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.553138018 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.553189993 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.553221941 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.553266048 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.553266048 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.553273916 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.553524017 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.553570032 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.553600073 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.553608894 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.553615093 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.553661108 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.563824892 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.563900948 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.563925982 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.563987970 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.564018011 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.564018011 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.564023018 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.564033031 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.564177990 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.568490982 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.568556070 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.568562984 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.568713903 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.568775892 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.568806887 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.568820000 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.568826914 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.568871975 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.568878889 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.568984032 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.569001913 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.569072008 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.569107056 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.569129944 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.569137096 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.569461107 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.569468975 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.573596001 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.573632002 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.573666096 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.573678970 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.573685884 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.573709011 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.573717117 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.573838949 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.573846102 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.579303980 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.579349995 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.579387903 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.579390049 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.579397917 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.579444885 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.579452991 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.579459906 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.579547882 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.583612919 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.583664894 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.583671093 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.583714008 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.583770990 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.583797932 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.583827972 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.583836079 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.583951950 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.597635984 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.597675085 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.597711086 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.597714901 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.597723961 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.597770929 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.597798109 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.597805977 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.597855091 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.598099947 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.598110914 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.600888968 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.601022959 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.601037025 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.601263046 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.601294041 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.601322889 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.601346970 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.601356030 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.601367950 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.601404905 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.601404905 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.601413965 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.601449013 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.601502895 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.601510048 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.601541996 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.601588011 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.601594925 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.620215893 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.620268106 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.620301008 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.620353937 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.620353937 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.620357037 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.620368958 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.620407104 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.620426893 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.620474100 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.620507002 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.620543003 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.620574951 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.620589018 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.620606899 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.620615959 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.620661020 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.620661020 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.621057034 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.621104002 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.621110916 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.621275902 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.621315002 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.621428013 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.621437073 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.621479034 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.625969887 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.626029015 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.626063108 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.626095057 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.626137018 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.626147032 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.626147032 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.626154900 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.626224995 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.631613970 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.631652117 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.631675959 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.631686926 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.631722927 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.631736040 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.631742001 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.631916046 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.631964922 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.631994009 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.632033110 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.632041931 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.632066011 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.632093906 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.632205963 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.632220984 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.632273912 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.632281065 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.632319927 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.632325888 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.632617950 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.632637978 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.632677078 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.632683992 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.632714033 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.632879972 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.632893085 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.632937908 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.632946014 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.633126020 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.633142948 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.633181095 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.633188009 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.633214951 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.634160995 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.634180069 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.634234905 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.634243011 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.634274006 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.639822006 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.639951944 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.639993906 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.640034914 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.640053988 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.640064955 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.640101910 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.640136003 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.640140057 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.640398026 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.640436888 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.640443087 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.640443087 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.640450001 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.640500069 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.640640974 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.640649080 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.640769958 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.640785933 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.640844107 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.640887022 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.640889883 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.640907049 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.640961885 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.641014099 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.641027927 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.641165018 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.650464058 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.650538921 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.650582075 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.650595903 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.650609016 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.650650978 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.650659084 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.650665045 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.650749922 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.655599117 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.655669928 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.655724049 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.655764103 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.655767918 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.655785084 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.655834913 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.655841112 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.655883074 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.655920982 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.655965090 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.655965090 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.655966997 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.655980110 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.656039000 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.656073093 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.656079054 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.656169891 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.660244942 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.660408020 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.660449982 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.660459995 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.660479069 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.660516977 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.660636902 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.660645008 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.660759926 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.665388107 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.665440083 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.665530920 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.665568113 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.665601015 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.665610075 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.665730953 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.670495987 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.670542002 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.670610905 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.670623064 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.670656919 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.670686007 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.670707941 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.670715094 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.670736074 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.674818993 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.674839973 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.674926996 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.674937010 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.674962044 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.684580088 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.684623957 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.684663057 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.684668064 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.684683084 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.684736967 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.684767962 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.684777975 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.684873104 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.688050032 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.688100100 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.688107967 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.688143969 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.688180923 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.688215971 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.688234091 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.688246012 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.688256979 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.688307047 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.688307047 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.688317060 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.688349009 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.688383102 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.688412905 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.688443899 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.688443899 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.688453913 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.708456039 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.708491087 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.708517075 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.708542109 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.708609104 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.708642960 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.708679914 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.708719015 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.708724022 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.708724022 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.708731890 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.708834887 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.708842039 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.708976030 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.708992958 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.709253073 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.709280968 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.709311962 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.709319115 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.709355116 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.709386110 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.709422112 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.709429026 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.709429026 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.709438086 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.709597111 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.709604979 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.712817907 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.712852955 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.712882042 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.712903023 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.712912083 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.712924004 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.712944984 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.713037014 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.713044882 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.720385075 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.720402956 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.720455885 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.720470905 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.720496893 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.720614910 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.720635891 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.720663071 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.720664024 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.720678091 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.720694065 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.720716953 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.720865965 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.720884085 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.720937967 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.720944881 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.721167088 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.721194029 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.721224070 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.721231937 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.721260071 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.721523046 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.721537113 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.721580982 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.721590996 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.721954107 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.721971035 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.722004890 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.722013950 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.722040892 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.722588062 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.722600937 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.722640038 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.722647905 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.722677946 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.723179102 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.723187923 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.723242998 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.729928970 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.729959011 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.729989052 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.730017900 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.730019093 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.730036020 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.730048895 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.730073929 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.730077028 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.730087042 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.730178118 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.730185032 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.730218887 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.730259895 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.730262041 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.730268955 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.730333090 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.730365038 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.730387926 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.730393887 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.730427027 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.730458975 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.730468988 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.730468988 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.730478048 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.730546951 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.737318039 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.737417936 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.737454891 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.737482071 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.737489939 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.737526894 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.737729073 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.737735987 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.737771034 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.744107008 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.744168043 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.744229078 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.744292021 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.744299889 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.744354010 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.744354963 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.744374990 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.744416952 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.744441986 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.744450092 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.744462967 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.744468927 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.744505882 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.744525909 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.744533062 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.744676113 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.747068882 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.747278929 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.747329950 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.747334003 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.747342110 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.747390985 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.747395992 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.747400999 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.747509003 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.752240896 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.752374887 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.752418041 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.752440929 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.752454042 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.752492905 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.752527952 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.752533913 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.752688885 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.757391930 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.757493973 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.757529020 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.757563114 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.757589102 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.757596016 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.757633924 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.763127089 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.763153076 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.763252020 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.763350010 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.763411999 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.763411999 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.771522999 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.771637917 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.771667957 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.771703959 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.771729946 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.771729946 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.771738052 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.771836042 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.771975040 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.775333881 CET49825443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.775372028 CET44349825142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.775753021 CET49825443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.775753021 CET49825443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.775785923 CET44349825142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.776045084 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.776086092 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.776122093 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.776158094 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.776165009 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.776175976 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.776184082 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.776226997 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.776262999 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.776268005 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.776305914 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.776309013 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.776324034 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.776360035 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.776387930 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.776392937 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.776422977 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.776439905 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.776447058 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.776485920 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.780122042 CET49826443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.780165911 CET44349826142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.780260086 CET49826443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.780761957 CET49826443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.780776978 CET44349826142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.795550108 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.795619011 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.795655966 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.795690060 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.795692921 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.795710087 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.795793056 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.795803070 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.795986891 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.796020985 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.796070099 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.796072960 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.796072960 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.796082020 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.796219110 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.799797058 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.799815893 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.800060034 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.800071001 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.800118923 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.809542894 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.809564114 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.809659004 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.809669018 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.809683084 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.809721947 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.809750080 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.809767008 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.809957027 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.809978008 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.810023069 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.810036898 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.810065985 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.810101986 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.810116053 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.810173035 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.810189962 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.810240984 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.810259104 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.810316086 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.810337067 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.810359955 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.810724020 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.810736895 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.810801029 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.810815096 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.810980082 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.810997009 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.811050892 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.811070919 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.811099052 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.811351061 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.811364889 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.811419964 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.811434984 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.816996098 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.817023039 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.817089081 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.817100048 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.817137957 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.817276955 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.824373007 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.824390888 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.824438095 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.824457884 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.824484110 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.824501991 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.831722975 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.831741095 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.831829071 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.831829071 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.831839085 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.831933022 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.839523077 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.839570999 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.839607000 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.839637041 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.839644909 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.839667082 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.839688063 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.839688063 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.851804018 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.851830959 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.851972103 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.851972103 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.851994991 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.858572960 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.858603954 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.858711004 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.858711004 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.858735085 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.858783007 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.865741014 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.865761042 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.865861893 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.865861893 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.865874052 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.865955114 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.883099079 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.883131027 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.883188963 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.883199930 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.883238077 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.883271933 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.886672974 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.886693001 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.886778116 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.886789083 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.886815071 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.886944056 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.897398949 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.899344921 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.899360895 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.899396896 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.899455070 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.899475098 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.899507999 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.899578094 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.899624109 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.899641991 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.899709940 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.899724007 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.899775982 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.900043964 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.900059938 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.900120974 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.900135040 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.900194883 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.900209904 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.900330067 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.900367022 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.900391102 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.900404930 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.900437117 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.900685072 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.900698900 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.900741100 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.900757074 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.900784969 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.904099941 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.904131889 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.904211998 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.904211998 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.904232979 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.904277086 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.918226004 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.918292999 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.918338060 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.918349028 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.918371916 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.918395042 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.918947935 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.918992996 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.919078112 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.919078112 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.919086933 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.919143915 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.927026033 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.927068949 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.927159071 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.927170038 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.927192926 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.927278042 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.944498062 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.944529057 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.945734978 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.945808887 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.945846081 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.945858955 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.945918083 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.951461077 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.951527119 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.951560020 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.952739954 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.952826023 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.952867985 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.952881098 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.952914953 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.952914953 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.970208883 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.970264912 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.970313072 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.970324039 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.970362902 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.970362902 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.974288940 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.974312067 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.974771023 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.974783897 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.974869967 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.977462053 CET49828443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.977539062 CET4434982874.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.977621078 CET49828443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.977981091 CET49828443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.978008986 CET4434982874.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.991051912 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.991077900 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.991219997 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.991233110 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.991332054 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.004894018 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.004947901 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.004977942 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.004987955 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.005023003 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.005044937 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.006824970 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.006841898 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.007185936 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.007195950 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.007337093 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.013746023 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.013797998 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.013887882 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.013887882 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.013896942 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.014034033 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.032566071 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.032597065 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.032677889 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.032679081 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.032690048 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.032921076 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.039663076 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.039683104 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.039839029 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.039848089 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.040802956 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.057131052 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.057182074 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.057214975 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.057229996 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.057259083 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.057353973 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.060633898 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.060679913 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.060754061 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.060754061 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.060765028 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.060947895 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.077924967 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.078288078 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.078285933 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.078341961 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.078366041 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.078381062 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.078396082 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.078423977 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.078437090 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.078448057 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.078531981 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.078547955 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.078598022 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.078624010 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.078649998 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.078903913 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.078926086 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.078964949 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.078979969 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.079010010 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.079272032 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.079287052 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.079334021 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.079350948 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.079380035 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.079921961 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.079941034 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.079994917 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.080012083 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.080048084 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.080630064 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.080646038 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.080712080 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.080727100 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.080969095 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.080986977 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.081027985 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.081042051 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.081068993 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.081666946 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.081681013 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.081752062 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.081767082 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.082171917 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.082190037 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.082237005 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.082253933 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.082283974 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.091614962 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.091635942 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.091676950 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.091686010 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.091737986 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.091738939 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.094162941 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.094183922 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.094273090 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.094273090 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.094293118 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.094558001 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.100753069 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.100771904 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.100884914 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.100884914 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.100900888 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.100981951 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.119447947 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.119488955 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.119601965 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.119601965 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.119615078 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.119786024 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.126463890 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.126508951 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.126611948 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.126622915 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.126658916 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.126660109 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.131863117 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.143749952 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.143774033 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.143870115 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.143881083 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.143965006 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.147521019 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.147547960 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.147643089 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.147643089 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.147651911 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.147696018 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.165589094 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.165644884 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.165698051 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.165709972 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.165798903 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.165798903 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.166806936 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.166831970 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.166904926 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.166935921 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.166954994 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.167037964 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.167454958 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.167469978 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.167562008 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.167573929 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.167615891 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.167736053 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.167751074 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.167799950 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.167808056 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.167851925 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.168329954 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.168344975 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.168394089 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.168401957 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.168441057 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.168569088 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.168584108 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.168627024 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.168636084 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.168684959 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.169544935 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.169559956 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.169603109 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.169611931 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.169647932 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.170186996 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.170201063 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.170242071 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.170249939 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.170274973 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.170298100 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.170785904 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.170799971 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.170850039 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.170861006 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.170876026 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.170897007 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.170906067 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.178415060 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.178436041 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.178482056 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.178492069 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.178539991 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.178539991 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.180795908 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.180818081 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.180895090 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.180902004 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.180926085 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.180953026 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.187433958 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.187453032 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.187562943 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.187562943 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.187577963 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.187799931 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.206043005 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.206063986 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.206132889 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.206154108 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.206504107 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.219830036 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.219841003 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.230493069 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.230520964 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.230634928 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.230645895 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.230690002 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.230690002 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.230951071 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.230968952 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.231065989 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.231075048 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.231184006 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.234294891 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.234317064 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.234406948 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.234406948 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.234415054 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.234456062 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.252352953 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.252422094 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.252496004 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.252496004 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.252505064 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.252568007 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.255657911 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.255686998 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.255738020 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.255749941 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.255764961 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.256031990 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.256047010 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.256079912 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.256092072 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.256123066 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.256516933 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.256536961 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.256578922 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.256587029 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.256606102 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.257050037 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.257062912 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.257103920 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.257112026 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.257142067 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.257435083 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.257453918 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.257493973 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.257500887 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.257529020 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.258626938 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.258641958 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.258696079 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.258704901 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.258724928 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.258985996 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.259004116 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.259037971 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.259046078 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.259073019 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.259641886 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.259656906 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.259671926 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.259679079 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.259691954 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.259716988 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.265539885 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.265566111 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.265646935 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.265646935 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.265655994 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.265841007 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.267900944 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.267978907 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.267980099 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.268002987 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.268306017 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.274530888 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.274580956 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.274609089 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.274626970 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.274667025 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.274667025 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.293174982 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.293205023 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.293253899 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.293265104 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.293309927 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.293309927 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.300175905 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.307403088 CET49834443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.307499886 CET44349834142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.307584047 CET49834443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.307918072 CET49834443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.307950974 CET44349834142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.317761898 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.317783117 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.317898989 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.317909002 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.317960978 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.318586111 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.318605900 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.318660975 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.318669081 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.318716049 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.318716049 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.321209908 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.321225882 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.321280003 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.321288109 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.321322918 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.321342945 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.338984966 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.339003086 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.339056969 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.339066029 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.339209080 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.344371080 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.344389915 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.344434023 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.344444036 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.344471931 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.344485998 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.344858885 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.344873905 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.344913960 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.344921112 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.344943047 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.344949007 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.344965935 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.344974041 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.344996929 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.345020056 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.345027924 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.345681906 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.345700979 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.345742941 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.345750093 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.345783949 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.346036911 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.346050978 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.346112013 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.346120119 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.346141100 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.346483946 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.346503019 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.346539021 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.346546888 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.346575022 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.347270966 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.347299099 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.347323895 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.347332954 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.347357035 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.347378016 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.347385883 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.354556084 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.354574919 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.354615927 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.354634047 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.354649067 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.354713917 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.355340958 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.355359077 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.355406046 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.355416059 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.355454922 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.355454922 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.361361027 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.361377001 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.361473083 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.361473083 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.361484051 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.361529112 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.379930973 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.379949093 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.380033970 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.380033970 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.380053997 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.380103111 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.388542891 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.388555050 CET4434981274.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.404728889 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.404747963 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.404819012 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.404819012 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.404829979 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.404839993 CET44349825142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.404889107 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.405672073 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.405687094 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.405761003 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.405761003 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.405770063 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.405858040 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.410191059 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.410207033 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.410280943 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.410280943 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.410291910 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.410336018 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.414474010 CET49825443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.414483070 CET44349825142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.414890051 CET44349825142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.415730000 CET44349826142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.417171955 CET49826443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.417190075 CET44349826142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.417671919 CET49825443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.417727947 CET44349825142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.417774916 CET44349826142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.418092966 CET49825443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.418505907 CET49826443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.418603897 CET44349826142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.418663025 CET49826443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.426079988 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.426095963 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.426239014 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.426254988 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.426382065 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.435534954 CET49812443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.441411018 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.441428900 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.441468000 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.441482067 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.441544056 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.442315102 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.442329884 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.442409039 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.442419052 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.442476034 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.444885015 CET4434982874.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.445157051 CET49828443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.445168972 CET4434982874.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.446237087 CET4434982874.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.446306944 CET49828443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.446710110 CET49828443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.446774006 CET4434982874.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.446878910 CET49828443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.448261023 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.448277950 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.448357105 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.448365927 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.448601961 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.459323883 CET44349825142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.463330984 CET44349826142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.467087984 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.467111111 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.467210054 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.467210054 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.467221022 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.467334986 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.467541933 CET49826443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.474771976 CET49838443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.474802017 CET4434983874.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.474884033 CET49838443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.475126028 CET49838443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.475146055 CET4434983874.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.487323999 CET4434982874.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.489782095 CET49828443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.489789963 CET4434982874.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.512993097 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.513012886 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.513092995 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.513092995 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.513108015 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.513334990 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.513494015 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.513509989 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.513571978 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.513571978 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.513581991 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.513650894 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.514532089 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.514548063 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.514668941 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.514681101 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.514723063 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.515459061 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.515476942 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.515832901 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.515841007 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.516071081 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.528460026 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.528476954 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.528563976 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.528573990 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.529030085 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.529056072 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.529057026 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.529067039 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.529102087 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.529126883 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.531579971 CET49828443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.535018921 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.535034895 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.535135984 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.535145998 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.535192013 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.554043055 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.554060936 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.554145098 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.554156065 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.554229975 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.561181068 CET4434982874.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.599900961 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.599919081 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.599987030 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.600008011 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.600106001 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.600565910 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.600610018 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.600625038 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.600651026 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.600769997 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.600994110 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.601464987 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.601480007 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.601602077 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.601619959 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.601675034 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.602329016 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.602343082 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.602397919 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.602418900 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.602438927 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.602566957 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.610563040 CET49828443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.610630989 CET4434982874.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.614391088 CET49828443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.614412069 CET4434982874.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.616130114 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.616148949 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.616211891 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.616236925 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.616282940 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.616652012 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.616667032 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.616734982 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.616754055 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.616796017 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.640773058 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.640794992 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.640872002 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.640872002 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.640894890 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.641117096 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.641443014 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.641458035 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.641532898 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.641546965 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.641565084 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.641690016 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.678174019 CET44349825142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.678210974 CET44349825142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.678251028 CET44349825142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.678252935 CET49825443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.678262949 CET44349825142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.678303003 CET49825443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.679033995 CET44349825142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.683402061 CET44349825142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.683582067 CET49825443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.683587074 CET44349825142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.686487913 CET44349826142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.686528921 CET44349826142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.686568022 CET44349826142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.686651945 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.686671019 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.687490940 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.687552929 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.687901974 CET49826443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.687922955 CET44349826142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.688828945 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.688829899 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.688852072 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.688904047 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.688936949 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.689039946 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.689059019 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.689060926 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.689070940 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.689296007 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.689317942 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.689744949 CET44349825142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.690988064 CET49825443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.690994978 CET44349825142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.692552090 CET44349826142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.693605900 CET49826443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.693630934 CET44349826142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.696075916 CET44349825142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.696173906 CET49825443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.696180105 CET44349825142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.700079918 CET44349826142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.700854063 CET49826443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.700872898 CET44349826142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.702532053 CET44349825142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.702728987 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.702748060 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.702999115 CET49825443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.703005075 CET44349825142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.703003883 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.703032970 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.703238964 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.703264952 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.705130100 CET44349826142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.708606958 CET44349825142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.711328983 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.711478949 CET44349826142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.711505890 CET44349826142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.717868090 CET44349826142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.717901945 CET44349826142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.717962027 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.723335981 CET44349825142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.724500895 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.725322962 CET49826443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.725348949 CET44349826142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.726219893 CET49826443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.726222038 CET49825443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.727505922 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.727530003 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.727933884 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.727942944 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.728337049 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.728358030 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.728387117 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.728446007 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.729999065 CET4434982874.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.764830112 CET44349825142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.766877890 CET44349825142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.766901970 CET44349825142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.767226934 CET49825443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.767239094 CET44349825142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.767250061 CET49826443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.773256063 CET44349825142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.773479939 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.773505926 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.773521900 CET49825443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.773530006 CET44349825142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.773699999 CET44349826142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.774591923 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.774631023 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.774691105 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.774808884 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.775527000 CET44349826142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.775554895 CET44349826142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.779460907 CET44349825142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.781825066 CET44349826142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.781856060 CET44349826142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.782558918 CET49828443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.782629013 CET4434982874.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.782635927 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.785890102 CET44349825142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.785938978 CET44349825142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.788026094 CET44349826142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.788089037 CET44349826142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.788326025 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.788486958 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.788541079 CET49826443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.788542032 CET49825443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.788541079 CET49826443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.788549900 CET44349825142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.788561106 CET44349826142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.788737059 CET49825443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.788753986 CET49826443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.791627884 CET49803443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.791656971 CET44349803142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.792061090 CET44349825142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.795351982 CET44349826142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.798089027 CET49825443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.798094988 CET44349825142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.798486948 CET44349825142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.798625946 CET49825443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.798630953 CET44349825142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.800723076 CET44349826142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.800774097 CET44349826142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.804785013 CET44349825142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.806940079 CET44349826142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.811047077 CET44349825142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.811194897 CET44349825142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.813314915 CET44349826142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.813363075 CET44349826142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.813366890 CET49826443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.813374043 CET49825443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.813380957 CET44349825142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.813388109 CET44349826142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.814384937 CET49825443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.814398050 CET49826443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.816839933 CET44349825142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.817399025 CET49825443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.817404985 CET44349825142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.819736004 CET44349826142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.820255995 CET49826443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.820265055 CET44349826142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.822622061 CET44349825142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.825359106 CET44349826142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.828278065 CET44349825142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.828305960 CET44349825142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.829416990 CET49825443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.829423904 CET44349825142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.830409050 CET49825443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.830621958 CET49826443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.830632925 CET44349826142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.831052065 CET44349826142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.831829071 CET49828443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.831866026 CET49826443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.831887960 CET44349826142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.833914042 CET44349825142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.836544991 CET49825443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.836550951 CET44349825142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.837050915 CET44349826142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.837615967 CET49826443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.837622881 CET44349826142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.839703083 CET44349825142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.842525959 CET44349826142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.845393896 CET44349825142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.847429037 CET49825443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.847435951 CET44349825142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.847474098 CET49826443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.847481966 CET44349826142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.848190069 CET44349826142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.851619005 CET44349825142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.851648092 CET44349825142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.857197046 CET44349825142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.857228041 CET44349825142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.857254028 CET44349825142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.858573914 CET44349826142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.858733892 CET49825443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.858741999 CET44349825142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.858773947 CET49826443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.858783007 CET44349826142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.859375000 CET49825443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.860311031 CET49826443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.861644030 CET44349825142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.861654997 CET44349826142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.861840963 CET44349826142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.862854004 CET49826443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.862860918 CET44349826142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.866333008 CET44349825142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.866364002 CET44349825142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.866446018 CET44349826142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.866535902 CET44349826142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.867016077 CET49825443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.867022991 CET44349825142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.867074966 CET49825443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.867114067 CET49826443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.867122889 CET44349826142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.870937109 CET44349825142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.871201038 CET44349826142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.875488997 CET44349825142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.875515938 CET44349825142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.875579119 CET44349826142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.875677109 CET44349826142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.879790068 CET44349825142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.879827023 CET44349825142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.879982948 CET44349826142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.880086899 CET44349826142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.881458044 CET49826443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.881475925 CET44349826142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.883908987 CET44349825142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.883939028 CET44349825142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.884697914 CET44349826142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.887161016 CET49825443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.887170076 CET44349825142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.887212038 CET49826443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.887247086 CET44349826142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.887995958 CET44349825142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.888808012 CET49825443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.888814926 CET44349825142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.888837099 CET44349826142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.888864994 CET49826443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.888874054 CET44349826142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.889934063 CET49825443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.889944077 CET49826443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.892057896 CET44349825142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.892719984 CET44349826142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.896106958 CET44349825142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.896131992 CET44349825142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.896266937 CET49825443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.896272898 CET44349825142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.896675110 CET44349826142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.896718025 CET44349826142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.899729967 CET49825443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.899753094 CET49826443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.899769068 CET44349826142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.900537014 CET44349825142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.900800943 CET44349826142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.904350042 CET44349825142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.904376984 CET44349825142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.904647112 CET49826443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.904664040 CET44349826142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.904717922 CET49825443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.904723883 CET44349825142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.904803991 CET49826443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.904817104 CET49825443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.904890060 CET44349826142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.908678055 CET44349825142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.909060955 CET44349826142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.909107924 CET44349826142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.909667969 CET49826443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.909677982 CET44349826142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.911370039 CET49826443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.912676096 CET44349825142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.912717104 CET44349825142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.913177967 CET44349826142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.914383888 CET49825443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.914391041 CET44349825142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.915173054 CET49825443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.916538954 CET44349718142.250.186.132192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.916601896 CET44349718142.250.186.132192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.916734934 CET44349825142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.917346001 CET44349826142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.917448044 CET44349826142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.920634985 CET44349825142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.920753956 CET44349825142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.921549082 CET44349826142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.921701908 CET44349826142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.924299002 CET44349825142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.924331903 CET44349825142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.925441980 CET44349826142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.925549030 CET44349826142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.927011013 CET49825443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.927011013 CET49826443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.927021980 CET49718443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.927026033 CET44349825142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.927053928 CET44349826142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.928035975 CET44349825142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.929233074 CET44349826142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.931488991 CET44349825142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.931520939 CET44349825142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.932975054 CET44349826142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.933080912 CET44349826142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.934987068 CET44349825142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.935019970 CET44349825142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.937705040 CET49826443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.937716007 CET49825443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.937726974 CET44349825142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.937824965 CET49826443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.937998056 CET44349826142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.938127995 CET44349826142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.938718081 CET44349825142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.938771963 CET49825443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.938828945 CET49826443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.938836098 CET49825443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.938839912 CET44349826142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.938842058 CET44349825142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.938880920 CET49826443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.940105915 CET44349826142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.941795111 CET49825443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.941804886 CET49826443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.941816092 CET44349826142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.942007065 CET44349825142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.943587065 CET44349826142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.945848942 CET44349825142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.945873976 CET44349825142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.946976900 CET44349826142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.947098017 CET44349826142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.947169065 CET44349825142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.947258949 CET44349825142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.949314117 CET44349825142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.949338913 CET44349825142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.949392080 CET44349825142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.950289011 CET44349826142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.950447083 CET44349826142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.950643063 CET44349826142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.951539040 CET44349825142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.951565981 CET44349825142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.953526974 CET44349825142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.953591108 CET44349825142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.955809116 CET44349825142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.957196951 CET49826443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.957509041 CET49825443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.957520008 CET44349825142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.957856894 CET44349825142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.959944963 CET44349825142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.959974051 CET44349825142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.960501909 CET49825443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.962115049 CET44349825142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.962140083 CET44349825142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.962152958 CET49826443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.962450027 CET49826443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.962470055 CET44349826142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.962563038 CET49825443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.962765932 CET49825443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.962765932 CET49825443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.962776899 CET44349825142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.964355946 CET44349825142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.965042114 CET4434983874.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.965081930 CET49825443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.965089083 CET44349825142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.965388060 CET49838443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.965399981 CET4434983874.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.965651035 CET44349834142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.965765953 CET4434983874.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.966476917 CET44349825142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.967302084 CET49718443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.967318058 CET44349718142.250.186.132192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.968497038 CET44349825142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.968525887 CET44349825142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.970388889 CET44349825142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.970413923 CET44349825142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.972793102 CET44349825142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.972821951 CET44349825142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.972946882 CET44349825142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.974881887 CET49825443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.974960089 CET49825443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.975410938 CET49838443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.975529909 CET4434983874.125.0.102192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.975600958 CET49834443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.975610971 CET44349834142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.976667881 CET44349834142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.979018927 CET49834443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.979219913 CET44349834142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.979334116 CET49834443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.980490923 CET49825443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.980505943 CET44349825142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:21.020855904 CET49838443192.168.2.674.125.0.102
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:21.027333975 CET44349834142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:21.035461903 CET49834443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:21.235354900 CET44349834142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:21.235402107 CET44349834142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:21.235430956 CET44349834142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:21.235456944 CET44349834142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:21.235464096 CET49834443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:21.235480070 CET44349834142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:21.235491037 CET44349834142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:21.235771894 CET49834443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:21.237327099 CET44349834142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:21.237377882 CET44349834142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:21.237957954 CET49834443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:21.240482092 CET49834443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:21.240502119 CET44349834142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:21.240541935 CET49834443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:21.241415024 CET49834443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:22.040515900 CET49852443192.168.2.6142.250.186.66
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:22.040538073 CET44349852142.250.186.66192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:22.040632010 CET49852443192.168.2.6142.250.186.66
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:22.040894032 CET49852443192.168.2.6142.250.186.66
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:22.040908098 CET44349852142.250.186.66192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:22.594285011 CET49858443192.168.2.6142.250.184.246
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:22.594316959 CET44349858142.250.184.246192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:22.594522953 CET49858443192.168.2.6142.250.184.246
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:22.594760895 CET49858443192.168.2.6142.250.184.246
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:22.594774961 CET44349858142.250.184.246192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:22.602767944 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:22.602818012 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:22.603938103 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:22.604152918 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:22.604168892 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:22.704140902 CET44349852142.250.186.66192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:22.708030939 CET49852443192.168.2.6142.250.186.66
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:22.708048105 CET44349852142.250.186.66192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:22.709223032 CET44349852142.250.186.66192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:22.714623928 CET49852443192.168.2.6142.250.186.66
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:22.715945005 CET49852443192.168.2.6142.250.186.66
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:22.716017962 CET44349852142.250.186.66192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:22.716272116 CET49852443192.168.2.6142.250.186.66
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:22.759341955 CET44349852142.250.186.66192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:22.923415899 CET44349852142.250.186.66192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:22.925508976 CET49852443192.168.2.6142.250.186.66
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:22.977132082 CET44349852142.250.186.66192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:22.977323055 CET44349852142.250.186.66192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:22.986695051 CET49852443192.168.2.6142.250.186.66
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:22.988595009 CET49852443192.168.2.6142.250.186.66
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:22.988605976 CET44349852142.250.186.66192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.015825987 CET49866443192.168.2.6142.250.186.66
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.015904903 CET44349866142.250.186.66192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.017034054 CET49866443192.168.2.6142.250.186.66
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.019597054 CET49866443192.168.2.6142.250.186.66
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.019617081 CET44349866142.250.186.66192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.026489973 CET49868443192.168.2.6142.250.186.66
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.026523113 CET44349868142.250.186.66192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.027523994 CET49870443192.168.2.6172.217.16.198
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.027534962 CET44349870172.217.16.198192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.027662039 CET49868443192.168.2.6142.250.186.66
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.028073072 CET49870443192.168.2.6172.217.16.198
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.028537035 CET49870443192.168.2.6172.217.16.198
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.028553009 CET44349870172.217.16.198192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.031419039 CET49871443192.168.2.6142.250.185.132
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.031439066 CET44349871142.250.185.132192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.031652927 CET49868443192.168.2.6142.250.186.66
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.031667948 CET44349868142.250.186.66192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.031971931 CET49871443192.168.2.6142.250.185.132
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.032300949 CET49871443192.168.2.6142.250.185.132
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.032310963 CET44349871142.250.185.132192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.124058962 CET49874443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.124078035 CET44349874142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.127289057 CET49874443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.129334927 CET49874443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.129350901 CET44349874142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.132330894 CET49875443192.168.2.6216.58.206.46
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.132364988 CET44349875216.58.206.46192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.133106947 CET49875443192.168.2.6216.58.206.46
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.133331060 CET49875443192.168.2.6216.58.206.46
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.133342981 CET44349875216.58.206.46192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.235419989 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.240767956 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.240787983 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.241210938 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.241547108 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.241616964 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.241698980 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.246253967 CET44349858142.250.184.246192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.248558044 CET49858443192.168.2.6142.250.184.246
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.248574018 CET44349858142.250.184.246192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.248894930 CET44349858142.250.184.246192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.255517960 CET49858443192.168.2.6142.250.184.246
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.255618095 CET44349858142.250.184.246192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.255636930 CET49858443192.168.2.6142.250.184.246
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.283329964 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.296417952 CET49876443192.168.2.674.125.100.9
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.296451092 CET4434987674.125.100.9192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.296554089 CET49877443192.168.2.674.125.100.9
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.296577930 CET4434987774.125.100.9192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.297390938 CET49876443192.168.2.674.125.100.9
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.297477961 CET49877443192.168.2.674.125.100.9
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.297688007 CET49877443192.168.2.674.125.100.9
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.297698975 CET4434987774.125.100.9192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.297883034 CET49876443192.168.2.674.125.100.9
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.297899008 CET4434987674.125.100.9192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.299328089 CET44349858142.250.184.246192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.353600979 CET49858443192.168.2.6142.250.184.246
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.353730917 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.518419027 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.518475056 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.518521070 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.518548965 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.518587112 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.518596888 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.520944118 CET44349858142.250.184.246192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.520946026 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.520967960 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.521008968 CET44349858142.250.184.246192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.521044970 CET44349858142.250.184.246192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.521054029 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.521073103 CET44349858142.250.184.246192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.521079063 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.521091938 CET44349858142.250.184.246192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.523006916 CET44349858142.250.184.246192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.527262926 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.533601046 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.533620119 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.535794973 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.535794020 CET49858443192.168.2.6142.250.184.246
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.539932013 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.539948940 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.550766945 CET49858443192.168.2.6142.250.184.246
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.551263094 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.551290989 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.560005903 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.581871033 CET49858443192.168.2.6142.250.184.246
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.581887007 CET44349858142.250.184.246192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.595417023 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.597943068 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.597968102 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.604134083 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.604161024 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.605371952 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.605391979 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.610655069 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.610661983 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.610682964 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.615619898 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.616718054 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.616775990 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.616796017 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.623070002 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.627222061 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.627239943 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.629273891 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.629371881 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.629381895 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.635783911 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.636490107 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.636503935 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.641814947 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.644865990 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.644879103 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.647567987 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.647793055 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.647805929 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.653245926 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.659039974 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.659060955 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.663794994 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.663821936 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.664697886 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.666016102 CET44349871142.250.185.132192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.666265011 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.666274071 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.670301914 CET44349868142.250.186.66192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.670504093 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.673446894 CET44349866142.250.186.66192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.676073074 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.677350044 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.677349091 CET49868443192.168.2.6142.250.186.66
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.677361965 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.677371025 CET44349868142.250.186.66192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.677515030 CET49871443192.168.2.6142.250.185.132
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.677521944 CET44349871142.250.185.132192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.679729939 CET44349870172.217.16.198192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.679860115 CET44349871142.250.185.132192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.679991007 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.680129051 CET49866443192.168.2.6142.250.186.66
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.680146933 CET44349866142.250.186.66192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.681034088 CET44349868142.250.186.66192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.681142092 CET49871443192.168.2.6142.250.185.132
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.681207895 CET44349866142.250.186.66192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.681282997 CET49870443192.168.2.6172.217.16.198
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.681292057 CET44349870172.217.16.198192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.681320906 CET49868443192.168.2.6142.250.186.66
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.681724072 CET49871443192.168.2.6142.250.185.132
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.681914091 CET44349871142.250.185.132192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.681950092 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.681974888 CET49871443192.168.2.6142.250.185.132
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.682048082 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.682101965 CET44349871142.250.185.132192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.682383060 CET44349870172.217.16.198192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.682519913 CET49868443192.168.2.6142.250.186.66
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.682663918 CET49868443192.168.2.6142.250.186.66
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.682668924 CET44349868142.250.186.66192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.682703018 CET44349868142.250.186.66192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.686296940 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.686319113 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.686348915 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.687330008 CET44349870172.217.16.198192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.690268040 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.690319061 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.690378904 CET49866443192.168.2.6142.250.186.66
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.690447092 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.690458059 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.690671921 CET49866443192.168.2.6142.250.186.66
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.690788984 CET49866443192.168.2.6142.250.186.66
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.690794945 CET44349866142.250.186.66192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.690912008 CET44349866142.250.186.66192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.694080114 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.697335958 CET49870443192.168.2.6172.217.16.198
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.697452068 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.698056936 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.698101044 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.698726892 CET49870443192.168.2.6172.217.16.198
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.698803902 CET44349870172.217.16.198192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.698882103 CET49870443192.168.2.6172.217.16.198
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.701715946 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.701749086 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.704262018 CET49870443192.168.2.6172.217.16.198
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.704358101 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.704369068 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.704924107 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.704971075 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.705590010 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.709398031 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.709460974 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.709533930 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.709543943 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.710216045 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.713296890 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.717097044 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.717118979 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.717384100 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.717395067 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.718152046 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.721457005 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.724850893 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.724904060 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.724905968 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.724916935 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.725151062 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.728564978 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.732522964 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.732562065 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.733280897 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.733294010 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.733387947 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.736232042 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.739326954 CET44349870172.217.16.198192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.740046978 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.740122080 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.740133047 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.743823051 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.743868113 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.747220039 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.747231007 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.747793913 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.748426914 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.748435020 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.748661995 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.751585007 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.754472971 CET49868443192.168.2.6142.250.186.66
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.754472971 CET49871443192.168.2.6142.250.185.132
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.754479885 CET49866443192.168.2.6142.250.186.66
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.754479885 CET49870443192.168.2.6172.217.16.198
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.754502058 CET44349868142.250.186.66192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.754508972 CET44349871142.250.185.132192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.754509926 CET44349866142.250.186.66192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.754520893 CET44349870172.217.16.198192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.755361080 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.755394936 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.756802082 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.756812096 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.757472038 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.758867979 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.762413025 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.762443066 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.763034105 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.763062954 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.763305902 CET44349874142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.763344049 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.763710022 CET49874443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.763724089 CET44349874142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.764173985 CET44349874142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.764770985 CET49874443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.764841080 CET44349874142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.764929056 CET49874443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.768269062 CET44349875216.58.206.46192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.768786907 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.769184113 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.769215107 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.769629955 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.769645929 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.770034075 CET49875443192.168.2.6216.58.206.46
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.770077944 CET44349875216.58.206.46192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.770369053 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.771605968 CET44349875216.58.206.46192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.773190975 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.774132967 CET44349875216.58.206.46192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.775172949 CET49875443192.168.2.6216.58.206.46
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.775193930 CET44349875216.58.206.46192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.776006937 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.776058912 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.776087046 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.776196003 CET49875443192.168.2.6216.58.206.46
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.776292086 CET44349875216.58.206.46192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.776334047 CET49875443192.168.2.6216.58.206.46
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.778018951 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.778120041 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.780150890 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.780175924 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.780749083 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.780767918 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.782249928 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.782335043 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.782342911 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.784341097 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.785464048 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.785473108 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.791208029 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.791276932 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.791290045 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.791656971 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.791688919 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.791713953 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.792964935 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.792993069 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.794472933 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.794502020 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.796528101 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.796557903 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.798954010 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.798978090 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.800077915 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.800102949 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.800272942 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.802100897 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.802226067 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.804126024 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.804152012 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.805941105 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.805968046 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.807323933 CET44349874142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.807749987 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.807842016 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.808489084 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.808511019 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.809678078 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.809690952 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.812520981 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.812563896 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.813092947 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.813117981 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.814821005 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.814832926 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.814882994 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.814973116 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.814980030 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.816690922 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.818545103 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.818567991 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.818954945 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.818968058 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.819400072 CET44349875216.58.206.46192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.820180893 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.821953058 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.821966887 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.822084904 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.822283030 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.822297096 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.823596954 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.823779106 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.823787928 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.825323105 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.826919079 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.826991081 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.828416109 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.828466892 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.828632116 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.828784943 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.828795910 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.830271006 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.831785917 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.831808090 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.833465099 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.833487034 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.834676981 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.834693909 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.835129976 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.836662054 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.836688995 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.838574886 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.838602066 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.839884996 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.839932919 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.839962959 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.841409922 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.841434956 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.842897892 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.843015909 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.844557047 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.846144915 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.847635984 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.848118067 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.848134995 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.849242926 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.849452019 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.850486040 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.850565910 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.855551004 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.855576038 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.855604887 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.855632067 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.855835915 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.855858088 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.859658003 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.864476919 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.864495039 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.864506960 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.867199898 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.867228031 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.867259979 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.873281002 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.882810116 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.882833004 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.882852077 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.882877111 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.883718967 CET44349871142.250.185.132192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.886054039 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.886070967 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.886079073 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.886140108 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.886148930 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.898339033 CET4434987674.125.100.9192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.901231050 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.901249886 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.901258945 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.901284933 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.901325941 CET4434987774.125.100.9192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.905137062 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.911350012 CET44349871142.250.185.132192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.916306019 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.916311026 CET49871443192.168.2.6142.250.185.132
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.916321039 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.916331053 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.916373014 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.916383028 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.917351961 CET49871443192.168.2.6142.250.185.132
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.917366028 CET44349871142.250.185.132192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.927714109 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.927726030 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.927736044 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.928586960 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.928596020 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.928605080 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.928911924 CET49876443192.168.2.674.125.100.9
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.928930998 CET4434987674.125.100.9192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.932151079 CET49871443192.168.2.6142.250.185.132
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.932240009 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.932249069 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.932255983 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.932678938 CET49877443192.168.2.674.125.100.9
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.932704926 CET4434987774.125.100.9192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.932879925 CET4434987674.125.100.9192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.933490992 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.933830976 CET4434987774.125.100.9192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.941601992 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.941616058 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.941626072 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.942017078 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.942027092 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.942035913 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.946945906 CET49866443192.168.2.6142.250.186.66
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.946962118 CET49870443192.168.2.6172.217.16.198
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.946962118 CET49874443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.947170019 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.947184086 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.947192907 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.947225094 CET49875443192.168.2.6216.58.206.46
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.947228909 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.947227955 CET49868443192.168.2.6142.250.186.66
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.947237015 CET44349875216.58.206.46192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.947334051 CET4434987774.125.100.9192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.947349072 CET4434987674.125.100.9192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.947921991 CET44349870172.217.16.198192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.947993994 CET44349870172.217.16.198192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.953258991 CET44349868142.250.186.66192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.953450918 CET44349868142.250.186.66192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.954174995 CET44349866142.250.186.66192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.954248905 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.954394102 CET44349866142.250.186.66192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.962065935 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.962080002 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.962088108 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.962121010 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.967163086 CET49877443192.168.2.674.125.100.9
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.967173100 CET49876443192.168.2.674.125.100.9
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.967221022 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.967230082 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.968487978 CET49877443192.168.2.674.125.100.9
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.968585014 CET4434987774.125.100.9192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.968776941 CET49876443192.168.2.674.125.100.9
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.968959093 CET49877443192.168.2.674.125.100.9
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.968982935 CET4434987774.125.100.9192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.969002008 CET4434987674.125.100.9192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.969039917 CET49876443192.168.2.674.125.100.9
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.969086885 CET4434987674.125.100.9192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.977953911 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.977976084 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.977993011 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.978018045 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.982101917 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.988655090 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.988672018 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.988682032 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.003556967 CET49877443192.168.2.674.125.100.9
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.003592968 CET49870443192.168.2.6172.217.16.198
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.003603935 CET49876443192.168.2.674.125.100.9
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.003626108 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.003643036 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.017317057 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.018558979 CET49866443192.168.2.6142.250.186.66
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.018559933 CET49868443192.168.2.6142.250.186.66
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.033936024 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.033955097 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.033972979 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.033998013 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.034008980 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.046941042 CET44349874142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.046984911 CET44349874142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.047013044 CET44349874142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.047149897 CET44349874142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.049089909 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.049109936 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.049109936 CET49875443192.168.2.6216.58.206.46
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.050609112 CET44349874142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.050676107 CET44349874142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.051276922 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.051287889 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.051297903 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.055228949 CET44349874142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.066196918 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.066211939 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.066220999 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.066251993 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.067523003 CET44349875216.58.206.46192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.067564964 CET44349875216.58.206.46192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.082022905 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.082035065 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.082051992 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.082864046 CET49868443192.168.2.6142.250.186.66
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.082885027 CET44349868142.250.186.66192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.084928989 CET49870443192.168.2.6172.217.16.198
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.084940910 CET44349870172.217.16.198192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.087644100 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.087667942 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.087676048 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.087703943 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.088093996 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.088099957 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.088133097 CET49874443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.089905024 CET49874443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.089977026 CET49874443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.089977980 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.089977980 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.089986086 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.089994907 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.090023041 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.091229916 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.091237068 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.091244936 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.096734047 CET49875443192.168.2.6216.58.206.46
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.096745014 CET44349875216.58.206.46192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.097134113 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.097141027 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.097148895 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.097174883 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.097198009 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.097953081 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.097974062 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.097981930 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.098007917 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.112539053 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.112550974 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.112560034 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.112586021 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.112596035 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.125885963 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.125900984 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.125917912 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.127243996 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.127254009 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.127264023 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.127290010 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.127505064 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.127516985 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.127525091 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.127554893 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.127564907 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.137248039 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.137273073 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.138485909 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.138495922 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.138504982 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.138506889 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.138536930 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.140979052 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.140989065 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.140996933 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.141026020 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.141129971 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.141135931 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.141144991 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.141174078 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.142646074 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.142656088 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.142664909 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.142685890 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.142697096 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.157330036 CET49877443192.168.2.674.125.100.9
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.157346010 CET4434987774.125.100.9192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.157378912 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.157398939 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.157416105 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.157421112 CET49876443192.168.2.674.125.100.9
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.157432079 CET4434987674.125.100.9192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.157444000 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.172486067 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.172496080 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.172506094 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.172545910 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.181839943 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.181853056 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.181860924 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.181894064 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.181904078 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.186016083 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.186026096 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.186034918 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.186063051 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.186074972 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.186095953 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.203370094 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.203378916 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.203388929 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.217480898 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.217499018 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.217508078 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.217535973 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.232239962 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.232264042 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.232281923 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.247222900 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.247252941 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.247262955 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.247298002 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.247313023 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.247340918 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.247360945 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.249850035 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.249867916 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.249878883 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.249905109 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.249917030 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.253081083 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.253097057 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.253107071 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.253135920 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.253149033 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.253160000 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.253177881 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.255775928 CET49876443192.168.2.674.125.100.9
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.255908012 CET4434987674.125.100.9192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.256099939 CET4434987674.125.100.9192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.256299973 CET49877443192.168.2.674.125.100.9
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.256382942 CET4434987774.125.100.9192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.256548882 CET4434987774.125.100.9192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.267863035 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.267879009 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.267889977 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.267915010 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.267926931 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.267942905 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.282991886 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.283004999 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.283021927 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.283041954 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.285175085 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.285193920 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.285203934 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.285224915 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.285234928 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.285244942 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.300704002 CET49876443192.168.2.674.125.100.9
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.300704002 CET49876443192.168.2.674.125.100.9
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.300715923 CET49877443192.168.2.674.125.100.9
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.300740004 CET49877443192.168.2.674.125.100.9
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.300755024 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.300769091 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.300780058 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.300808907 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.306231976 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.306231976 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.306231976 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.306251049 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.306261063 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.306268930 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.306282043 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.306294918 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.306304932 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.306320906 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.306333065 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.306359053 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.306368113 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.306386948 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.306404114 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.306411982 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.306418896 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.306440115 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.306449890 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.306476116 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.306489944 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.306499004 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.306524038 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.306536913 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.306545973 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.306546926 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.306551933 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.306566954 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.306575060 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.306590080 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.306596041 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.306603909 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.306612968 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.306621075 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.306633949 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.306648016 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.306672096 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.306782007 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.339324951 CET44349875216.58.206.46192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.339389086 CET49875443192.168.2.6216.58.206.46
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.374569893 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.374584913 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.374603987 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.374624014 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.374634027 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.374653101 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.374667883 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.374680996 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.374695063 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.374699116 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.374706030 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.374722958 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.374730110 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.374732971 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.374754906 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.374764919 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.374775887 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.374788046 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.374799967 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.374825001 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.375108004 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.375108004 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.375121117 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.375129938 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.375165939 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.375175953 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.375193119 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.375193119 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.375197887 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.375212908 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.375224113 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.375241041 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.375252008 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.375267029 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.375473976 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.375483036 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.375493050 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.375516891 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.375549078 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.375549078 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.375555992 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.375566959 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.375577927 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.375595093 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.375601053 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.375608921 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.378132105 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.378142118 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.379015923 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.379024982 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.379085064 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.379144907 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.379246950 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.379287004 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.390758038 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.390790939 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.390826941 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.390863895 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.391683102 CET49891443192.168.2.6142.250.185.68
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.391730070 CET44349891142.250.185.68192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.391851902 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.391863108 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.392123938 CET49891443192.168.2.6142.250.185.68
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.392158985 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.392287016 CET49891443192.168.2.6142.250.185.68
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.392302036 CET44349891142.250.185.68192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.396413088 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.396517038 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.396620989 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.396625996 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.396634102 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.396722078 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.396775961 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.396838903 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.396876097 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.396883011 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.396893978 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.396930933 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.396935940 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.396975040 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.397006989 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.397041082 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.397068024 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.397073984 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.397093058 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.397142887 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.397183895 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.397217035 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.397223949 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.397255898 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.397264957 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.397269964 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.397408962 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.397845984 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.397988081 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.398041964 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.398068905 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.398104906 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.398143053 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.398179054 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.398211956 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.398242950 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.398332119 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.398370028 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.399642944 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.399681091 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.399712086 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.399740934 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.400973082 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.400973082 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.400986910 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.401062012 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.454109907 CET49892443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.454144955 CET44349892142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.454401016 CET49893443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.454437971 CET44349893142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.454560995 CET49874443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.454576969 CET44349874142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.455199003 CET49875443192.168.2.6216.58.206.46
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.455336094 CET44349875216.58.206.46192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.457832098 CET49875443192.168.2.6216.58.206.46
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.457847118 CET49892443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.457881927 CET49893443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.459793091 CET49892443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.459808111 CET44349892142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.459958076 CET49893443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.459973097 CET44349893142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.474065065 CET49894443192.168.2.6172.217.18.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.474097967 CET44349894172.217.18.6192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.503448963 CET49894443192.168.2.6172.217.18.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.510679007 CET49894443192.168.2.6172.217.18.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.510710955 CET44349894172.217.18.6192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.606266975 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.606281996 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.606312990 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.606905937 CET49896443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.606972933 CET44349896142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.610470057 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.610480070 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.612289906 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.612289906 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.612297058 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.612339973 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.612344027 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.612386942 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.612416029 CET49896443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.612780094 CET49896443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.612798929 CET44349896142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.612802029 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.612806082 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.612816095 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.612925053 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.612936974 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.613050938 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.613050938 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.613055944 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.613069057 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.613090992 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.613095999 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.613123894 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.613127947 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.613137960 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.613163948 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.613169909 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.613265991 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.613270998 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.613322020 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.613322020 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.613327980 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.613342047 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.613363981 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.613368034 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.613383055 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.613418102 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.613430023 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.613492012 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.613586903 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.613586903 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.819330931 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.828872919 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.967621088 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.967634916 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.968395948 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.981503963 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.981515884 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.981528997 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.981540918 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.985263109 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.985263109 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.985275030 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.985290051 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.985317945 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.985332012 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.985371113 CET49900443192.168.2.6216.58.206.46
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.985389948 CET44349900216.58.206.46192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.985411882 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.985411882 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.985419989 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.985441923 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.985450983 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.985457897 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.985467911 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.986885071 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.986895084 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.986912012 CET49900443192.168.2.6216.58.206.46
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.986944914 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.989430904 CET49900443192.168.2.6216.58.206.46
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.989451885 CET44349900216.58.206.46192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.990669012 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.990679026 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.992830992 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.992850065 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.992986917 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.992995977 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.993045092 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.993062973 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.993067026 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.993175030 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.993187904 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.993212938 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.993221998 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.993252039 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.993258953 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.993275881 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.993285894 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.993294954 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.993349075 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.993393898 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.993393898 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.993469000 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.993485928 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.011943102 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.011960030 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.011976957 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.011982918 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.012964964 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.012974977 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.013011932 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.013053894 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.013097048 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.013339996 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.013340950 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.013351917 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.013369083 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.013386965 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.013423920 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.013430119 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.013509989 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.013515949 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.013828993 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.013835907 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.013995886 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.013995886 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.014003992 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.014038086 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.014046907 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.014175892 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.014234066 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.014240980 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.014282942 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.014290094 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.014339924 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.014651060 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.014651060 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.014672995 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.014875889 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.014875889 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.014883995 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.014899969 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.014925003 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.015115976 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.015124083 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.015177965 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.015234947 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.015372992 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.015553951 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.015559912 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.016051054 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.016051054 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.016058922 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.016275883 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.016288042 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.016350985 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.016350985 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.016391993 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.016742945 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.043278933 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.043299913 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.043648005 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.043683052 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.044449091 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.044465065 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.044904947 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.044923067 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.048074007 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.048093081 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.055244923 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.055605888 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.056555986 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.056813955 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.092654943 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.092700958 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.092772007 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.092788935 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.092948914 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.095169067 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.095186949 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.095942020 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.095956087 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.096092939 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.096112967 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.099535942 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.099553108 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.103806973 CET44349891142.250.185.68192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.108134985 CET44349893142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.108544111 CET44349892142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.110955954 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.110972881 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.112860918 CET49866443192.168.2.6142.250.186.66
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.112881899 CET44349866142.250.186.66192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.113820076 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.114953041 CET49903443192.168.2.674.125.100.9
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.114998102 CET4434990374.125.100.9192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.115700960 CET49904443192.168.2.674.125.100.9
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.115744114 CET4434990474.125.100.9192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.128832102 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.130103111 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.130124092 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.130436897 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.130450964 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.131719112 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.131772041 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.132016897 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.132033110 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.137687922 CET49903443192.168.2.674.125.100.9
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.138174057 CET49904443192.168.2.674.125.100.9
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.138278008 CET49892443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.138287067 CET44349892142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.138389111 CET49893443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.138421059 CET44349893142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.138473034 CET49891443192.168.2.6142.250.185.68
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.138497114 CET44349891142.250.185.68192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.138681889 CET49904443192.168.2.674.125.100.9
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.138719082 CET4434990474.125.100.9192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.138830900 CET49903443192.168.2.674.125.100.9
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.138844013 CET4434990374.125.100.9192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.138887882 CET44349893142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.139046907 CET44349892142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.140696049 CET44349891142.250.185.68192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.146080971 CET49908443192.168.2.6142.250.186.66
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.146090031 CET44349908142.250.186.66192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.146235943 CET44349894172.217.18.6192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.152451038 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.152497053 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.155329943 CET44349891142.250.185.68192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.158375025 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.162425995 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.162497044 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.162529945 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.162930965 CET49891443192.168.2.6142.250.185.68
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.162935019 CET49892443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.163119078 CET44349892142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.163187027 CET49893443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.163284063 CET44349893142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.163465977 CET49891443192.168.2.6142.250.185.68
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.163544893 CET44349891142.250.185.68192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.163856983 CET49892443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.163902998 CET49893443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.163952112 CET49891443192.168.2.6142.250.185.68
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.164644003 CET49908443192.168.2.6142.250.186.66
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.164844990 CET49894443192.168.2.6172.217.18.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.164860964 CET44349894172.217.18.6192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.165116072 CET49908443192.168.2.6142.250.186.66
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.165129900 CET44349908142.250.186.66192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.165868998 CET49891443192.168.2.6142.250.185.68
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.167802095 CET44349894172.217.18.6192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.167831898 CET44349894172.217.18.6192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.168684959 CET49894443192.168.2.6172.217.18.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.169101954 CET49894443192.168.2.6172.217.18.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.169239998 CET49894443192.168.2.6172.217.18.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.169285059 CET44349894172.217.18.6192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.177015066 CET49909443192.168.2.6142.250.185.225
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.177050114 CET44349909142.250.185.225192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.179368973 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.179380894 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.179400921 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.179408073 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.180548906 CET49910443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.180577993 CET44349910142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.181755066 CET49909443192.168.2.6142.250.185.225
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.181839943 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.181858063 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.182039976 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.182049036 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.182059050 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.182077885 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.182080030 CET49909443192.168.2.6142.250.185.225
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.182099104 CET44349909142.250.185.225192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.182503939 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.182543993 CET49910443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.182847977 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.182856083 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.182874918 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.182883978 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.182933092 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.182950020 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.183124065 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.183743000 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.186359882 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.186368942 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.186405897 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.189296007 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.189310074 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.190387011 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.192920923 CET49910443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.192936897 CET44349910142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.207333088 CET44349893142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.207339048 CET44349892142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.207350016 CET44349891142.250.185.68192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.219356060 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.219374895 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.219420910 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.219449997 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.219799042 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.219815016 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.219924927 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.219943047 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.221362114 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.221376896 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.230493069 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.231719017 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.231805086 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.231841087 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.261512995 CET44349896142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.266413927 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.266463041 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.266731977 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.266767979 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.269587040 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.269604921 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.270423889 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.270437002 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.273215055 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.273252964 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.281626940 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.281645060 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.296758890 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.298983097 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.300087929 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.305418968 CET49896443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.305449009 CET44349896142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.306025982 CET44349896142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.306035042 CET44349896142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.306190014 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.306211948 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.306236029 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.306281090 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.306461096 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.306468964 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.306488037 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.306520939 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.306766033 CET44349896142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.307121038 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.307131052 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.307161093 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.307169914 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.307184935 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.307213068 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.307225943 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.318418026 CET49896443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.318423986 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.318432093 CET44349896142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.321229935 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.321259022 CET49896443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.321269989 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.321289062 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.323055029 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.323296070 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.323535919 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.323771954 CET49896443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.323987961 CET49896443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.323996067 CET44349896142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.324182987 CET44349896142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.349169016 CET49891443192.168.2.6142.250.185.68
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.349186897 CET44349891142.250.185.68192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.349224091 CET49894443192.168.2.6172.217.18.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.349225044 CET49892443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.349236012 CET44349894172.217.18.6192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.349250078 CET49893443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.353193045 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.353202105 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.353368998 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.353461981 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.356513977 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.356524944 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.356563091 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.356621027 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.357283115 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.357292891 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.357327938 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.357336044 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.360023022 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.360114098 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.360121965 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.360210896 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.364140034 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.378436089 CET44349893142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.378479958 CET44349893142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.378515005 CET44349893142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.378545046 CET44349893142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.379271984 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.379297972 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.379370928 CET44349892142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.379420996 CET44349892142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.379605055 CET44349892142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.379627943 CET44349892142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.383688927 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.384008884 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.384008884 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.384111881 CET49893443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.384119987 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.384131908 CET44349893142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.384322882 CET44349893142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.385504961 CET49893443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.385514021 CET44349893142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.385569096 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.385624886 CET49892443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.385632038 CET44349892142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.385648966 CET44349892142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.386837959 CET49893443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.389374018 CET49892443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.389384031 CET44349892142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.390345097 CET44349893142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.391921997 CET44349892142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.393141031 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.393148899 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.393187046 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.393194914 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.393575907 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.393584013 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.393657923 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.393666983 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.394042969 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.394051075 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.394089937 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.394098043 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.394109964 CET49892443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.394119978 CET44349892142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.394128084 CET49893443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.394133091 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.394136906 CET44349893142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.394345045 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.394357920 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.394467115 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.394527912 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.394536018 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.394553900 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.396687984 CET44349891142.250.185.68192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.396964073 CET44349893142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.398220062 CET44349892142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.400665045 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.401015997 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.401088953 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.401098013 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.401295900 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.401722908 CET49891443192.168.2.6142.250.185.68
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.401782036 CET49892443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.401782990 CET49893443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.401789904 CET44349892142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.401791096 CET44349893142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.402287006 CET49891443192.168.2.6142.250.185.68
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.402307987 CET44349891142.250.185.68192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.402894020 CET44349893142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.404541016 CET44349892142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.405214071 CET49892443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.405215025 CET49893443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.405220985 CET44349892142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.405222893 CET44349893142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.409054995 CET44349893142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.410482883 CET49893443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.410495043 CET44349893142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.410849094 CET44349892142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.415270090 CET49892443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.415277958 CET44349892142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.416147947 CET44349894172.217.18.6192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.416377068 CET49894443192.168.2.6172.217.18.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.417124987 CET49894443192.168.2.6172.217.18.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.417140961 CET44349894172.217.18.6192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.442965031 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.442982912 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.443416119 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.443434954 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.444022894 CET49913443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.444089890 CET44349913142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.444113016 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.444194078 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.446610928 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.446631908 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.446796894 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.446851015 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.446858883 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.446947098 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.447062969 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.447062969 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.447176933 CET49913443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.447340965 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.447340965 CET49913443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.447365999 CET44349913142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.448717117 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.457971096 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.457990885 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.458729029 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.465981960 CET44349893142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.466929913 CET44349892142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.467137098 CET44349893142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.467158079 CET44349893142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.469023943 CET44349892142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.469042063 CET44349892142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.472981930 CET49893443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.473011971 CET49892443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.473022938 CET44349892142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.473026037 CET44349893142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.473499060 CET44349893142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.473752022 CET49893443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.473762035 CET44349893142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.475255013 CET44349892142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.475332975 CET49892443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.475339890 CET44349892142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.479691982 CET44349893142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.479978085 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.479993105 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.480423927 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.480449915 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.480911016 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.481024027 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.481285095 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.481306076 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.481604099 CET44349892142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.487030983 CET44349893142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.487086058 CET44349893142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.488579035 CET44349892142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.488601923 CET44349892142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.490995884 CET49893443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.491008043 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.491012096 CET44349893142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.491031885 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.495729923 CET49917443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.495759010 CET44349917142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.501085043 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.502701998 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.503196955 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.503773928 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.505004883 CET49893443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.505006075 CET49892443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.505006075 CET49892443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.505017996 CET44349892142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.505943060 CET49917443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.506412029 CET49917443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.506426096 CET44349917142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.513005972 CET44349893142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.513065100 CET44349893142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.513086081 CET49893443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.513093948 CET44349893142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.513122082 CET44349893142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.513133049 CET44349893142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.513149023 CET49893443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.513170004 CET49893443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.513371944 CET44349893142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.513422012 CET44349893142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.514357090 CET44349892142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.514797926 CET49893443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.514806986 CET44349893142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.514841080 CET49892443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.514847994 CET44349892142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.517478943 CET44349893142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.518105984 CET44349892142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.521560907 CET49892443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.521564007 CET49893443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.521574020 CET44349893142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.522416115 CET44349893142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.525177002 CET49892443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.525191069 CET44349892142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.526747942 CET49918443192.168.2.6142.250.185.225
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.526777029 CET44349918142.250.185.225192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.527174950 CET49919443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.527209997 CET44349919142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.527523041 CET49920443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.527533054 CET44349920142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.527864933 CET44349893142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.527885914 CET44349893142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.527909994 CET49921443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.527937889 CET44349921142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.528333902 CET49893443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.528342962 CET44349893142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.528394938 CET49918443192.168.2.6142.250.185.225
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.528409004 CET49919443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.528414965 CET49893443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.528419971 CET49920443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.528640985 CET49920443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.528645992 CET44349920142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.528769970 CET49919443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.528778076 CET44349919142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.528903961 CET49918443192.168.2.6142.250.185.225
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.528913975 CET44349918142.250.185.225192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.529957056 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.530000925 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.530010939 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.530038118 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.530143023 CET49921443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.530355930 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.530392885 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.530400038 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.530422926 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.530427933 CET49921443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.530441999 CET44349921142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.531177044 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.531187057 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.531250954 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.531253099 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.531297922 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.531303883 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.533643007 CET44349893142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.533643961 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.533653975 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.533668041 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.533694983 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.534920931 CET44349896142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.535032988 CET44349896142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.535177946 CET44349896142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.536545992 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.539263964 CET44349893142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.539299965 CET44349893142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.539345980 CET44349896142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.540606976 CET44349896142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.544867992 CET44349893142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.546796083 CET44349896142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.546875000 CET44349896142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.551568031 CET49896443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.551598072 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.553473949 CET44349893142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.553492069 CET44349896142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.553514957 CET44349893142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.553534985 CET44349893142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.553560019 CET44349896142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.555771112 CET44349893142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.559531927 CET44349896142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.561227083 CET44349893142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.566518068 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.566550970 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.566617966 CET49893443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.566632986 CET44349893142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.566643000 CET44349893142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.566745996 CET44349896142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.566961050 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.566971064 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.566979885 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.567006111 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.567429066 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.567436934 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.567450047 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.567456007 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.567869902 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.567878008 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.567903996 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.567913055 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.568239927 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.568248987 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.568274021 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.568290949 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.581525087 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.590662003 CET49896443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.590683937 CET44349896142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.590693951 CET44349896142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.590817928 CET49893443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.590830088 CET44349893142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.590840101 CET44349893142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.599073887 CET49896443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.599225044 CET49893443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.599225044 CET49893443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.599236012 CET44349893142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.599246979 CET44349893142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.599272966 CET49896443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.599282980 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.599299908 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.599342108 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.599417925 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.599417925 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.599492073 CET49896443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.599550009 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.599550009 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.599565983 CET49893443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.599575996 CET49893443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.601329088 CET49893443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.601344109 CET44349893142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.617214918 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.617228985 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.617244005 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.617253065 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.617258072 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.617264986 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.617330074 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.617336988 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.617373943 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.617383957 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.617389917 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.617410898 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.617932081 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.617940903 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.617966890 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.617974997 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.617991924 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.617999077 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.620364904 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.620388031 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.620441914 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.620441914 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.620455027 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.620487928 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.620495081 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.620501041 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.620522976 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.621011972 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.621277094 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.621772051 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.621784925 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.621942997 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.625345945 CET44349896142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.625574112 CET44349896142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.625668049 CET44349896142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.629646063 CET44349896142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.629718065 CET44349896142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.631624937 CET49896443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.631644011 CET44349896142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.631879091 CET49896443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.631901979 CET44349900216.58.206.46192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.635946989 CET44349896142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.642190933 CET44349896142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.642288923 CET44349896142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.642900944 CET49896443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.642927885 CET44349896142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.645163059 CET49900443192.168.2.6216.58.206.46
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.645180941 CET44349900216.58.206.46192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.645597935 CET44349900216.58.206.46192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.647687912 CET44349900216.58.206.46192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.648575068 CET44349896142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.650036097 CET49896443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.650049925 CET44349896142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.650062084 CET49900443192.168.2.6216.58.206.46
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.650069952 CET44349900216.58.206.46192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.654064894 CET49896443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.654382944 CET49900443192.168.2.6216.58.206.46
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.654449940 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.654459000 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.654531002 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.654561996 CET44349900216.58.206.46192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.654577971 CET49900443192.168.2.6216.58.206.46
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.654639006 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.654802084 CET44349896142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.654831886 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.654840946 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.654872894 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.654901028 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.655356884 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.655368090 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.655416012 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.655425072 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.658015013 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.658035994 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.660036087 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.660876036 CET44349896142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.660975933 CET44349896142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.667301893 CET44349896142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.667409897 CET44349896142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.672976971 CET44349896142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.673060894 CET44349896142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.673990011 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.678721905 CET44349896142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.678806067 CET44349896142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.681042910 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.681602955 CET49896443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.681617975 CET44349896142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.682441950 CET49896443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.684201002 CET44349896142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.690083981 CET44349896142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.690175056 CET44349896142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.692061901 CET49896443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.692075968 CET44349896142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.695328951 CET44349900216.58.206.46192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.695750952 CET44349896142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.697249889 CET49896443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.697262049 CET44349896142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.697757006 CET49896443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.698751926 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.698761940 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.698990107 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.699147940 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.701311111 CET44349896142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.703285933 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.703309059 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.703524113 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.703901052 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.703911066 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.703943014 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.705411911 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.705482006 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.705491066 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.706871033 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.706942081 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.706949949 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.706993103 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.706995010 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.707009077 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.715977907 CET44349896142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.716008902 CET44349896142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.716039896 CET44349896142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.716067076 CET44349896142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.716418028 CET44349896142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.717566013 CET44349896142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.717593908 CET44349896142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.722379923 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.722776890 CET44349896142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.722809076 CET44349896142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.723465919 CET44349896142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.726105928 CET49896443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.726113081 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.726113081 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.726125002 CET49896443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.726293087 CET49896443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.726789951 CET49896443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.726800919 CET44349896142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.740768909 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.740778923 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.740820885 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.740828991 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.741040945 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.741049051 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.741099119 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.741111040 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.741851091 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.741863966 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.741899967 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.741909981 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.741950035 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.742049932 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.742049932 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.742062092 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.742109060 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.742142916 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.742163897 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.742187023 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.742340088 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.742341042 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.742348909 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.750711918 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.767901897 CET4434990474.125.100.9192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.768345118 CET4434990374.125.100.9192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.785454988 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.785475969 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.790950060 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.791064978 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.792268991 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.792284966 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.793904066 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.793922901 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.795574903 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.795613050 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.796027899 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.796027899 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.796108007 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.796528101 CET49903443192.168.2.674.125.100.9
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.796547890 CET4434990374.125.100.9192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.796735048 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.796735048 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.796746016 CET49904443192.168.2.674.125.100.9
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.796796083 CET4434990474.125.100.9192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.797663927 CET4434990374.125.100.9192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.797677040 CET4434990374.125.100.9192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.797960043 CET4434990474.125.100.9192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.797972918 CET4434990474.125.100.9192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.810076952 CET49903443192.168.2.674.125.100.9
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.810475111 CET49904443192.168.2.674.125.100.9
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.813498974 CET44349908142.250.186.66192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.826395035 CET44349910142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.827850103 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.827903032 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.828069925 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.828142881 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.828326941 CET49904443192.168.2.674.125.100.9
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.828444004 CET4434990474.125.100.9192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.828453064 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.828469038 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.828717947 CET49903443192.168.2.674.125.100.9
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.828850985 CET49908443192.168.2.6142.250.186.66
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.828865051 CET44349908142.250.186.66192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.829174042 CET4434990374.125.100.9192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.829340935 CET49904443192.168.2.674.125.100.9
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.829372883 CET4434990474.125.100.9192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.829394102 CET49903443192.168.2.674.125.100.9
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.829451084 CET4434990374.125.100.9192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.829535961 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.829551935 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.829551935 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.829565048 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.829583883 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.829642057 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.829642057 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.829684973 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.829756021 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.829763889 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.830054998 CET44349908142.250.186.66192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.830104113 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.852159977 CET49900443192.168.2.6216.58.206.46
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.852191925 CET44349900216.58.206.46192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.872236013 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.872261047 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.882374048 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.882394075 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.885616064 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.886540890 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.886567116 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.899336100 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.899461031 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.899461985 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.900321960 CET49910443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.900346994 CET44349910142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.900825024 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.900846004 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.901226044 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.901546001 CET49908443192.168.2.6142.250.186.66
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.901803970 CET44349908142.250.186.66192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.901873112 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.901879072 CET44349910142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.901886940 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.902328968 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.910309076 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.915184975 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.915205002 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.925342083 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.925359964 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.928273916 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.934422016 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.934442043 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.943608046 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.943624973 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.948482990 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.948509932 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.958538055 CET49903443192.168.2.674.125.100.9
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.958539963 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.958554029 CET4434990374.125.100.9192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.958559036 CET49904443192.168.2.674.125.100.9
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.958566904 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.958599091 CET4434990474.125.100.9192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.962785959 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.962807894 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.962897062 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.962902069 CET49900443192.168.2.6216.58.206.46
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.962909937 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.962924957 CET49910443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.962929964 CET49908443192.168.2.6142.250.186.66
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.964724064 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.968760967 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.977102995 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.977130890 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.981765032 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.983795881 CET49910443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.983928919 CET44349910142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.984261990 CET49908443192.168.2.6142.250.186.66
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.985630989 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.985641956 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.991581917 CET44349900216.58.206.46192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.991619110 CET44349900216.58.206.46192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.994462013 CET49910443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.994534969 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.994607925 CET49900443192.168.2.6216.58.206.46
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.994635105 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.994647026 CET44349900216.58.206.46192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.996309042 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.996340990 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.997059107 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.997068882 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.997369051 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.997369051 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.997369051 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.002876043 CET44349909142.250.185.225192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.010399103 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.010426044 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.019366980 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.019378901 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.022314072 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.024554968 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.024578094 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.024848938 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.024848938 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.024884939 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.025177002 CET49909443192.168.2.6142.250.185.225
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.025186062 CET44349909142.250.185.225192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.025473118 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.025626898 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.025748014 CET44349909142.250.185.225192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.025763988 CET44349909142.250.185.225192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.025782108 CET44349909142.250.185.225192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.025849104 CET49909443192.168.2.6142.250.185.225
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.025856018 CET44349909142.250.185.225192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.026083946 CET49909443192.168.2.6142.250.185.225
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.027329922 CET44349908142.250.186.66192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.027828932 CET44349909142.250.185.225192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.035321951 CET44349910142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.038784027 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.038801908 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.039680958 CET49909443192.168.2.6142.250.185.225
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.039787054 CET44349909142.250.185.225192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.040047884 CET49909443192.168.2.6142.250.185.225
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.040066957 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.040076971 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.040133953 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.040160894 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.040901899 CET49900443192.168.2.6216.58.206.46
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.041064978 CET44349900216.58.206.46192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.041450024 CET44349900216.58.206.46192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.046668053 CET49900443192.168.2.6216.58.206.46
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.046703100 CET49900443192.168.2.6216.58.206.46
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.053350925 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.053406000 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.058248997 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.058306932 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.058495045 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.058535099 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.058651924 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.058701038 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.059359074 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.066215992 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.066241026 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.068831921 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.068831921 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.068847895 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.068867922 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.068932056 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.068932056 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.068932056 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.068941116 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.069015980 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.069015980 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.069061041 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.069751024 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.069777012 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.083326101 CET44349909142.250.185.225192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.088413954 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.088460922 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.088840008 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.088888884 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.089035988 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.089081049 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.089796066 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.089891911 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.098606110 CET44349913142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.101380110 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.101411104 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.111694098 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.116497040 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.121202946 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.121262074 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.121325016 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.123224020 CET49913443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.123234987 CET44349913142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.123614073 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.123953104 CET44349913142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.125500917 CET49913443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.125592947 CET44349913142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.129564047 CET4434990374.125.100.9192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.131413937 CET49903443192.168.2.674.125.100.9
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.132576942 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.132587910 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.132644892 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.132679939 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.132745981 CET49903443192.168.2.674.125.100.9
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.132762909 CET4434990374.125.100.9192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.134469032 CET49913443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.138524055 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.138535023 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.138566017 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.138617992 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.138930082 CET44349917142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.139441967 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.139458895 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.139540911 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.139552116 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.141745090 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.141756058 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.142111063 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.142179012 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.142188072 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.142260075 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.148160934 CET4434990474.125.100.9192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.150692940 CET49928443192.168.2.674.125.100.9
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.150742054 CET4434992874.125.100.9192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.157305002 CET49910443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.157331944 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.157382965 CET49904443192.168.2.674.125.100.9
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.159339905 CET49909443192.168.2.6142.250.185.225
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.159348965 CET44349909142.250.185.225192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.166703939 CET44349919142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.166771889 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.174036980 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.174036980 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.174057961 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.175323963 CET44349913142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.175429106 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.175455093 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.175493956 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.175534010 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.175687075 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.175708055 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.175755978 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.175790071 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.176162004 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.176183939 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.176220894 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.176260948 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.176702023 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.176723957 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.176773071 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.176791906 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.176973104 CET44349920142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.178297043 CET44349921142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.179342985 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.179384947 CET49904443192.168.2.674.125.100.9
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.179405928 CET49928443192.168.2.674.125.100.9
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.179478884 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.179486036 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.179615021 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.179615021 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.179673910 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.179673910 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.179730892 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.179948092 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.180450916 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.180461884 CET49917443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.180478096 CET44349917142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.181199074 CET49904443192.168.2.674.125.100.9
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.181226015 CET4434990474.125.100.9192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.181541920 CET49919443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.181550026 CET44349919142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.181940079 CET44349917142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.181955099 CET44349917142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.182708025 CET44349919142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.182719946 CET49920443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.182732105 CET44349920142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.183381081 CET49921443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.183398008 CET44349921142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.183615923 CET49928443192.168.2.674.125.100.9
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.183634996 CET4434992874.125.100.9192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.184155941 CET44349920142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.184448004 CET44349921142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.191335917 CET44349919142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.192035913 CET49917443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.195333958 CET44349921142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.195338964 CET44349920142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.196984053 CET49917443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.197108030 CET44349917142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.197195053 CET49919443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.197211981 CET49920443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.205560923 CET49919443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.205591917 CET49921443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.216558933 CET49929443192.168.2.674.125.100.9
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.216594934 CET4434992974.125.100.9192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.217092037 CET49921443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.217204094 CET44349921142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.217318058 CET49920443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.217498064 CET49929443192.168.2.674.125.100.9
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.218080044 CET49920443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.218183041 CET44349920142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.218274117 CET49919443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.218364000 CET44349919142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.218662024 CET49917443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.218669891 CET44349917142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.219038010 CET49929443192.168.2.674.125.100.9
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.219050884 CET4434992974.125.100.9192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.219099045 CET49921443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.219111919 CET44349921142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.219152927 CET49920443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.219208002 CET49919443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.219860077 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.219912052 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.220462084 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.220534086 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.220540047 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.220885038 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.225526094 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.225548029 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.226155996 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.226211071 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.229016066 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.229032993 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.230993032 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.231002092 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.238852978 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.242605925 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.246705055 CET44349918142.250.185.225192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.255142927 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.259330988 CET44349919142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.259340048 CET44349920142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.261770964 CET44349910142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.261817932 CET44349910142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.262042999 CET44349910142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.262082100 CET44349908142.250.186.66192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.262960911 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.263068914 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.263231993 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.263300896 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.263330936 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.263341904 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.263391972 CET44349908142.250.186.66192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.264050961 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.264095068 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.271827936 CET44349909142.250.185.225192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.272623062 CET44349909142.250.185.225192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.292264938 CET49910443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.295355082 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.303365946 CET49918443192.168.2.6142.250.185.225
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.303383112 CET44349918142.250.185.225192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.303888083 CET44349918142.250.185.225192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.303904057 CET44349918142.250.185.225192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.303946018 CET44349918142.250.185.225192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.304662943 CET44349918142.250.185.225192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.306015015 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.306065083 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.306185007 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.306185007 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.306385040 CET49908443192.168.2.6142.250.186.66
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.306385040 CET49908443192.168.2.6142.250.186.66
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.306482077 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.306492090 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.306505919 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.306544065 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.306835890 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.309319019 CET49909443192.168.2.6142.250.185.225
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.312259912 CET49930443192.168.2.6142.250.186.66
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.312294960 CET44349930142.250.186.66192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.312464952 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.312475920 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.312505960 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.312516928 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.312525988 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.312542915 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.312865973 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.312875986 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.312911034 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.312921047 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.313035965 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.313046932 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.315901995 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.315911055 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.315932989 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.315942049 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.315958977 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.315969944 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.316246986 CET49918443192.168.2.6142.250.185.225
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.316257000 CET44349918142.250.185.225192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.318483114 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.318504095 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.319500923 CET49910443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.319515944 CET44349910142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.319874048 CET49931443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.319911003 CET44349931142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.333622932 CET49909443192.168.2.6142.250.185.225
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.333653927 CET44349909142.250.185.225192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.334069967 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.334072113 CET49930443192.168.2.6142.250.186.66
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.334088087 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.335947037 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.335980892 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.336117029 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.336263895 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.338861942 CET49931443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.339889050 CET49930443192.168.2.6142.250.186.66
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.339909077 CET44349930142.250.186.66192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.344501972 CET49918443192.168.2.6142.250.185.225
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.344647884 CET44349918142.250.185.225192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.345129967 CET49931443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.345148087 CET44349931142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.346112967 CET49921443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.346240044 CET49917443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.346240044 CET49919443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.346247911 CET49920443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.346250057 CET44349919142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.346261978 CET44349920142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.349630117 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.349684954 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.349757910 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.349776983 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.349992990 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.350014925 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.350115061 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.350125074 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.350317955 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.350341082 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.350383043 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.350394011 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.350841045 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.350862980 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.350914001 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.350933075 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.354330063 CET49932443192.168.2.6173.194.18.8
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.354389906 CET44349932173.194.18.8192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.354443073 CET49933443192.168.2.6173.194.18.8
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.354477882 CET44349933173.194.18.8192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.354918003 CET49918443192.168.2.6142.250.185.225
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.354933977 CET44349918142.250.185.225192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.363478899 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.363492012 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.369259119 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.369317055 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.369339943 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.369410038 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.369498968 CET49932443192.168.2.6173.194.18.8
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.369498968 CET49933443192.168.2.6173.194.18.8
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.369856119 CET49932443192.168.2.6173.194.18.8
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.369869947 CET44349932173.194.18.8192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.369987965 CET49933443192.168.2.6173.194.18.8
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.370006084 CET44349933173.194.18.8192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.373233080 CET44349913142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.373285055 CET44349913142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.373400927 CET44349913142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.380776882 CET49913443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.382318020 CET49913443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.393429041 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.393440008 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.393456936 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.393465996 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.399329901 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.399338007 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.399353981 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.399377108 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.399884939 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.399893999 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.399935007 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.399944067 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.403971910 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.403981924 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.404051065 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.404067039 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.404077053 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.404171944 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.404328108 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.405894041 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.406187057 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.406862974 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.407294989 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.409539938 CET44349917142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.409599066 CET44349917142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.409667015 CET44349917142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.409742117 CET44349917142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.417504072 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.422812939 CET49917443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.436424971 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.436448097 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.436506987 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.436578989 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.436671972 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.436692953 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.436877966 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.436964989 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.437089920 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.437117100 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.437191010 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.437201023 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.437439919 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.437453032 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.437644958 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.437691927 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.437781096 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.437783957 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.438854933 CET44349919142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.438916922 CET44349919142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.443835974 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.443917036 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.443924904 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.444000006 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.444056034 CET49919443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.444134951 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.445199013 CET49913443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.445215940 CET44349913142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.445697069 CET49934443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.445727110 CET44349934142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.449400902 CET49934443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.450040102 CET49934443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.450051069 CET44349934142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.451461077 CET44349920142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.451498985 CET44349920142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.451533079 CET44349920142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.451632977 CET49917443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.451639891 CET44349917142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.451904058 CET49935443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.451906919 CET44349920142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.451929092 CET44349935142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.452157974 CET44349921142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.452203989 CET44349921142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.452243090 CET44349921142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.452275038 CET44349921142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.452306032 CET44349921142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.453308105 CET49920443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.453308105 CET49918443192.168.2.6142.250.185.225
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.453321934 CET44349920142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.453340054 CET49920443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.453363895 CET49935443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.457221985 CET49921443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.457237005 CET44349921142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.457547903 CET44349920142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.457580090 CET49935443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.457580090 CET44349920142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.457590103 CET44349935142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.458659887 CET44349921142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.459409952 CET44349921142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.461805105 CET49921443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.461816072 CET44349921142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.461857080 CET49920443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.461865902 CET44349920142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.461992979 CET49921443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.462095022 CET49920443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.465655088 CET44349920142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.465797901 CET44349921142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.470149040 CET44349920142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.470170021 CET44349920142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.470797062 CET44349921142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.470968962 CET44349921142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.472472906 CET49921443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.472490072 CET44349921142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.480267048 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.480293036 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.483170033 CET49919443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.483189106 CET44349919142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.483681917 CET49936443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.483711004 CET44349936142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.486155987 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.486205101 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.486766100 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.486784935 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.487322092 CET49921443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.487328053 CET49920443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.487335920 CET44349920142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.490648985 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.490668058 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.501729965 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.501741886 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.502569914 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.516665936 CET49936443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.516897917 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.516897917 CET49936443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.516921043 CET44349936142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.516937017 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.517425060 CET49920443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.517465115 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.517967939 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.523382902 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.523396015 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.523438931 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.523448944 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.523459911 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.523483992 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.523503065 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.523572922 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.523792982 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.523802042 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.523839951 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.523849964 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.524430037 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.524437904 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.524457932 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.524466038 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.527246952 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.530653954 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.530664921 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.530678034 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.530733109 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.530761957 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.530848980 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.538196087 CET44349920142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.542176962 CET44349920142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.542231083 CET44349920142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.542272091 CET44349920142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.542337894 CET44349921142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.542376041 CET44349921142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.542593956 CET44349921142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.542615891 CET44349921142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.546840906 CET44349920142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.546886921 CET44349920142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.547861099 CET44349921142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.547885895 CET44349921142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.553358078 CET44349920142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.553388119 CET44349920142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.554444075 CET44349921142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.554517984 CET44349921142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.559410095 CET44349920142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.560511112 CET44349921142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.564203024 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.564244986 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.565148115 CET49920443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.565159082 CET44349920142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.565221071 CET49921443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.565237999 CET44349921142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.565692902 CET44349920142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.566732883 CET44349921142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.567141056 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.567167044 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.567265034 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.569904089 CET49920443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.569906950 CET49921443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.571917057 CET44349920142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.573096037 CET44349921142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.573275089 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.573299885 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.573417902 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.573712111 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.573734999 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.573800087 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.573812008 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.577419043 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.577444077 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.577452898 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.578107119 CET44349920142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.578145027 CET44349920142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.578861952 CET44349921142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.578978062 CET44349921142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.579988956 CET49920443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.579993010 CET49921443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.579999924 CET44349920142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.580003977 CET44349921142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.581273079 CET49920443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.581295013 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.581305981 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.581867933 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.583756924 CET44349920142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.584793091 CET44349921142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.585669994 CET49921443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.585685015 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.585716009 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.585849047 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.585916042 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.586066008 CET49920443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.586076975 CET44349920142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.586127996 CET49921443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.586127996 CET49921443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.586138010 CET44349921142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.586152077 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.589484930 CET44349920142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.590739012 CET44349921142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.595201015 CET44349920142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.595288038 CET44349920142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.596359015 CET44349921142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.596467018 CET44349921142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.597033024 CET49920443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.597042084 CET44349920142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.601032019 CET44349920142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.602189064 CET44349921142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.602346897 CET44349921142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.602543116 CET44349921142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.609855890 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.609877110 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.610340118 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.610403061 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.610697985 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.610713959 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.611752033 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.611778021 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.611804962 CET49921443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.611851931 CET49920443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.611869097 CET44349920142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.611898899 CET49921443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.613214016 CET49921443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.613214016 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.620657921 CET44349918142.250.185.225192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.620693922 CET44349918142.250.185.225192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.623599052 CET44349918142.250.185.225192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.623675108 CET44349918142.250.185.225192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.628314018 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.628334999 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.629968882 CET44349918142.250.185.225192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.630068064 CET44349918142.250.185.225192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.632478952 CET44349920142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.632517099 CET44349920142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.632548094 CET44349920142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.632674932 CET44349920142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.632921934 CET44349920142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.632952929 CET44349920142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.633219957 CET44349920142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.633286953 CET44349920142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.633786917 CET44349920142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.636106014 CET44349918142.250.185.225192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.636135101 CET44349918142.250.185.225192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.638389111 CET44349920142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.638422966 CET44349920142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.638509989 CET44349920142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.642414093 CET44349918142.250.185.225192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.643275976 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.644160986 CET44349920142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.644196987 CET44349920142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.648752928 CET44349918142.250.185.225192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.649516106 CET44349920142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.649549961 CET44349920142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.651161909 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.651218891 CET49908443192.168.2.6142.250.186.66
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.651242018 CET44349908142.250.186.66192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.653244019 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.653861046 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.653872013 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.653883934 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.653914928 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.654830933 CET44349920142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.659878016 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.659887075 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.659899950 CET44349920142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.659905910 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.659931898 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.660311937 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.660320997 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.660367966 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.660377979 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.664298058 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.664309025 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.664397955 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.664408922 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.668101072 CET49920443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.668101072 CET49918443192.168.2.6142.250.185.225
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.668112040 CET44349920142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.668112040 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.668134928 CET44349918142.250.185.225192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.668143034 CET44349918142.250.185.225192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.668174982 CET44349918142.250.185.225192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.668175936 CET44349920142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.668206930 CET44349918142.250.185.225192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.669698954 CET44349920142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.671044111 CET49920443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.671044111 CET49918443192.168.2.6142.250.185.225
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.671056986 CET44349920142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.671082020 CET49920443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.671082020 CET49918443192.168.2.6142.250.185.225
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.671148062 CET49920443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.671148062 CET49918443192.168.2.6142.250.185.225
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.671338081 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.671351910 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.671387911 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.671514988 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.671607971 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.671842098 CET49920443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.672408104 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.672408104 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.672452927 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.672470093 CET49920443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.672470093 CET49918443192.168.2.6142.250.185.225
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.672476053 CET44349920142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.672583103 CET49918443192.168.2.6142.250.185.225
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.674782991 CET44349920142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.678601027 CET49920443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.678617954 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.678626060 CET49920443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.678630114 CET44349920142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.679419041 CET49920443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.679471970 CET44349920142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.680299997 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.680722952 CET49921443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.680737019 CET44349921142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.681087017 CET49941443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.681123972 CET44349941142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.683202982 CET49941443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.683479071 CET49941443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.683499098 CET44349941142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.683728933 CET44349920142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.683773994 CET44349920142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.685657978 CET49920443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.685672045 CET44349920142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.686182976 CET49920443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.687972069 CET44349920142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.692121983 CET44349920142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.692158937 CET44349920142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.694566965 CET49920443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.694575071 CET44349920142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.696137905 CET44349920142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.696738958 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.696748972 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.696778059 CET49920443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.696784019 CET44349920142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.696788073 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.696855068 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.697096109 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.697105885 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.697139025 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.697179079 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.697201014 CET49920443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.697206020 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.697218895 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.697592974 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.697626114 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.697634935 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.697741032 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.698478937 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.698510885 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.698520899 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.698554039 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.699671984 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.699913979 CET44349920142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.703218937 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.703233004 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.703609943 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.703886032 CET44349920142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.703923941 CET44349920142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.706562042 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.706825972 CET49920443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.706834078 CET44349920142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.706836939 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.707372904 CET49920443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.707386971 CET44349920142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.707999945 CET44349918142.250.185.225192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.708086014 CET44349918142.250.185.225192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.709084988 CET49918443192.168.2.6142.250.185.225
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.709323883 CET49918443192.168.2.6142.250.185.225
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.709333897 CET44349918142.250.185.225192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.710951090 CET44349920142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.711035013 CET44349920142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.714418888 CET44349920142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.714518070 CET44349920142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.714754105 CET49920443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.714765072 CET44349920142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.722971916 CET44349920142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.723066092 CET44349920142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.723340034 CET44349920142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.723428011 CET44349920142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.723658085 CET44349920142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.724978924 CET44349920142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.725064039 CET44349920142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.726689100 CET44349920142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.726769924 CET44349920142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.728868961 CET44349920142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.728969097 CET44349920142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.729055882 CET44349920142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.729758978 CET49920443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.729768038 CET44349920142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.731138945 CET44349920142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.733556986 CET44349920142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.733639002 CET44349920142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.735455036 CET44349920142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.735537052 CET44349920142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.737552881 CET44349920142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.737646103 CET44349920142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.739742041 CET44349920142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.739924908 CET44349920142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.740585089 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.740605116 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.741960049 CET44349920142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.742039919 CET44349920142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.742571115 CET49920443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.742583036 CET44349920142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.744216919 CET44349920142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.745434999 CET49920443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.747015953 CET49920443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.747028112 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.747131109 CET49920443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.747131109 CET49920443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.747138023 CET44349920142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.747154951 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.747163057 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.747301102 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.747330904 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.747575045 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.747590065 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.747623920 CET44349920142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.748408079 CET44349920142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.748491049 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.748498917 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.748497963 CET44349920142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.748641968 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.748641968 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.748645067 CET49920443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.748645067 CET49920443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.748651981 CET44349920142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.750720024 CET44349920142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.750787020 CET49920443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.750792027 CET44349920142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.751094103 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.751116991 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.751198053 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.751199007 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.751207113 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.752908945 CET44349920142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.753180981 CET49920443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.753186941 CET44349920142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.755361080 CET44349920142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.757160902 CET44349920142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.757225037 CET44349920142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.760214090 CET49920443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.760220051 CET44349920142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.760373116 CET44349920142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.760552883 CET44349920142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.763989925 CET49920443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.766668081 CET49920443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.766674995 CET44349920142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.767096043 CET49944443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.767154932 CET44349944142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.770610094 CET49944443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.774080038 CET49944443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.774101973 CET44349944142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.783586979 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.783605099 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.783930063 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.783951044 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.784374952 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.784449100 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.784879923 CET4434992874.125.100.9192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.785170078 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.785183907 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.785393953 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.785404921 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.785429001 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.787255049 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.787445068 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.787453890 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.787650108 CET49928443192.168.2.674.125.100.9
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.787659883 CET4434992874.125.100.9192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.788021088 CET4434992874.125.100.9192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.792310953 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.800833941 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.805345058 CET49928443192.168.2.674.125.100.9
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.805541039 CET4434992874.125.100.9192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.805872917 CET49928443192.168.2.674.125.100.9
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.805929899 CET4434992874.125.100.9192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.827686071 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.827739000 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.829155922 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.829165936 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.829977989 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.834131956 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.834178925 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.834336996 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.834418058 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.834644079 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.834655046 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.835318089 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.836004972 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.838444948 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.838491917 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.839392900 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.839401007 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.843056917 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.850625038 CET4434992974.125.100.9192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.859265089 CET49929443192.168.2.674.125.100.9
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.859281063 CET4434992974.125.100.9192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.860461950 CET4434992974.125.100.9192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.864805937 CET49929443192.168.2.674.125.100.9
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.864988089 CET4434992974.125.100.9192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.866906881 CET49929443192.168.2.674.125.100.9
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.866961002 CET4434992974.125.100.9192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.870584011 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.870630026 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.870914936 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.870964050 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.871411085 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.871453047 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.872317076 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.872378111 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.878860950 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.891324043 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.893069029 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.897445917 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.909854889 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.910926104 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.911168098 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.914700985 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.914725065 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.914822102 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.914843082 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.916783094 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.916794062 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.916812897 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.917036057 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.920690060 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.920701981 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.920809031 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.920867920 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.921319008 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.921331882 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.921395063 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.921438932 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.924746037 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.924755096 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.924979925 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.925004959 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.925045013 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.932043076 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.932235003 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.932243109 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.932276964 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.954727888 CET49928443192.168.2.674.125.100.9
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.954819918 CET49929443192.168.2.674.125.100.9
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.957875013 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.957906008 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.957933903 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.960966110 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.960983038 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.961066008 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.961262941 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.961308002 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.961318016 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.961462975 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.961518049 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.961527109 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.961544037 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.971234083 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.971244097 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.975269079 CET44349930142.250.186.66192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.981920004 CET4434992874.125.100.9192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.983844995 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.985414028 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.985563993 CET44349931142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.991516113 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.994101048 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.996138096 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.997482061 CET49928443192.168.2.674.125.100.9
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.997531891 CET4434992874.125.100.9192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.997675896 CET4434992874.125.100.9192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.997987032 CET49930443192.168.2.6142.250.186.66
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.998003960 CET44349930142.250.186.66192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.999097109 CET49931443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.999104977 CET44349931142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.999334097 CET49928443192.168.2.674.125.100.9
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.999334097 CET49928443192.168.2.674.125.100.9
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.999428988 CET44349930142.250.186.66192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.999562979 CET44349931142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.001019955 CET49931443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.001095057 CET44349931142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.001240969 CET49930443192.168.2.6142.250.186.66
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.001370907 CET49931443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.001401901 CET49930443192.168.2.6142.250.186.66
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.001408100 CET44349930142.250.186.66192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.001457930 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.001467943 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.001492977 CET44349930142.250.186.66192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.001512051 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.001521111 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.001760960 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.001760960 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.001771927 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.003966093 CET44349932173.194.18.8192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.007225037 CET49932443192.168.2.6173.194.18.8
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.007236004 CET44349932173.194.18.8192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.007561922 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.007610083 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.007620096 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.007639885 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.007967949 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.007977962 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.008218050 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.008245945 CET44349932173.194.18.8192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.008259058 CET44349932173.194.18.8192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.008310080 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.008318901 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.008337975 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.008337975 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.008373976 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.008435965 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.008436918 CET49932443192.168.2.6173.194.18.8
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.008436918 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.010518074 CET49932443192.168.2.6173.194.18.8
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.010587931 CET44349932173.194.18.8192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.010755062 CET49932443192.168.2.6173.194.18.8
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.010782003 CET44349932173.194.18.8192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.011699915 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.011722088 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.011812925 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.011821032 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.011929035 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.016926050 CET49947443192.168.2.6142.250.184.246
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.016957045 CET44349947142.250.184.246192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.017450094 CET49947443192.168.2.6142.250.184.246
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.017956972 CET49947443192.168.2.6142.250.184.246
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.017973900 CET44349947142.250.184.246192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.024516106 CET49948443192.168.2.6142.250.186.66
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.024549007 CET44349948142.250.186.66192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.024965048 CET49948443192.168.2.6142.250.186.66
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.025489092 CET49948443192.168.2.6142.250.186.66
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.025501966 CET44349948142.250.186.66192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.025907040 CET44349933173.194.18.8192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.026040077 CET49949443192.168.2.6142.250.181.225
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.026052952 CET44349949142.250.181.225192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.026139975 CET49949443192.168.2.6142.250.181.225
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.026307106 CET49933443192.168.2.6173.194.18.8
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.026325941 CET44349933173.194.18.8192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.026442051 CET49949443192.168.2.6142.250.181.225
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.026459932 CET44349949142.250.181.225192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.028006077 CET49950443192.168.2.6142.250.184.246
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.028064966 CET44349950142.250.184.246192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.028270960 CET44349933173.194.18.8192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.028286934 CET44349933173.194.18.8192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.031157970 CET49950443192.168.2.6142.250.184.246
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.031174898 CET49933443192.168.2.6173.194.18.8
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.031564951 CET49933443192.168.2.6173.194.18.8
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.031651974 CET44349933173.194.18.8192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.031723976 CET49950443192.168.2.6142.250.184.246
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.031759977 CET44349950142.250.184.246192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.032052994 CET49933443192.168.2.6173.194.18.8
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.032083988 CET44349933173.194.18.8192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.042877913 CET4434992974.125.100.9192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.043324947 CET44349931142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.043571949 CET49929443192.168.2.674.125.100.9
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.043642998 CET4434992974.125.100.9192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.044011116 CET4434992974.125.100.9192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.045325994 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.045380116 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.045850992 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.046019077 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.046536922 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.046653032 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.046662092 CET49929443192.168.2.674.125.100.9
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.046662092 CET49929443192.168.2.674.125.100.9
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.046696901 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.046704054 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.047461033 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.047540903 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.051125050 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.055600882 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.055763006 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.056248903 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.056256056 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.056400061 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.089087963 CET49954443192.168.2.6142.250.184.246
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.089118958 CET44349954142.250.184.246192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.089272976 CET49954443192.168.2.6142.250.184.246
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.089292049 CET49930443192.168.2.6142.250.186.66
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.089359999 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.089380980 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.089413881 CET49933443192.168.2.6173.194.18.8
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.089443922 CET44349933173.194.18.8192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.089571953 CET49954443192.168.2.6142.250.184.246
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.089586973 CET44349954142.250.184.246192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.089834929 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.089847088 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.090327978 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.090882063 CET49955443192.168.2.6142.250.184.246
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.090915918 CET44349955142.250.184.246192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.091087103 CET49955443192.168.2.6142.250.184.246
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.091415882 CET49955443192.168.2.6142.250.184.246
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.091434956 CET44349955142.250.184.246192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.092417002 CET49956443192.168.2.6142.250.184.246
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.092449903 CET44349956142.250.184.246192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.092533112 CET49956443192.168.2.6142.250.184.246
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.092700005 CET49956443192.168.2.6142.250.184.246
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.092717886 CET44349956142.250.184.246192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.094046116 CET49957443192.168.2.6142.250.181.225
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.094055891 CET44349957142.250.181.225192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.095221996 CET49958443192.168.2.6142.250.184.246
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.095242023 CET44349958142.250.184.246192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.096445084 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.096465111 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.096908092 CET49957443192.168.2.6142.250.181.225
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.096935987 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.096982002 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.097048998 CET49958443192.168.2.6142.250.184.246
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.097048998 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.098162889 CET49958443192.168.2.6142.250.184.246
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.098180056 CET44349958142.250.184.246192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.098361969 CET49957443192.168.2.6142.250.181.225
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.098381996 CET44349957142.250.181.225192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.098619938 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.098628044 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.099797964 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.099816084 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.100418091 CET44349934142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.102252007 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.102997065 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.103004932 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.104259014 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.104397058 CET49934443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.104408979 CET44349934142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.104772091 CET44349934142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.105236053 CET49934443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.105288029 CET44349934142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.105380058 CET49934443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.108061075 CET44349935142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.108679056 CET49935443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.108690977 CET44349935142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.109045029 CET44349935142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.109385014 CET49935443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.109445095 CET44349935142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.109514952 CET49935443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.116596937 CET49705443192.168.2.6173.222.162.64
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.122301102 CET44349705173.222.162.64192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.133472919 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.133531094 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.133753061 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.133765936 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.133802891 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.133929014 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.133981943 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.134154081 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.134197950 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.134617090 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.134624004 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.134752035 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.134819031 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.134874105 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.135042906 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.135049105 CET44349860142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.135226965 CET49860443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.147336960 CET44349934142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.151328087 CET44349935142.250.186.118192.168.2.6
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.158740997 CET49934443192.168.2.6142.250.186.118
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.158742905 CET49932443192.168.2.6173.194.18.8
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.158754110 CET44349932173.194.18.8192.168.2.6
                                                                                                                                                                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:10.362746000 CET192.168.2.61.1.1.10xbbc6Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:10.363116026 CET192.168.2.61.1.1.10x6f22Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:11.743509054 CET192.168.2.61.1.1.10xfb80Standard query (0)login.ecoleterradeasltd.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:11.743856907 CET192.168.2.61.1.1.10x93b5Standard query (0)login.ecoleterradeasltd.xyz65IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:12.696297884 CET192.168.2.61.1.1.10xc91Standard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:12.696451902 CET192.168.2.61.1.1.10xf467Standard query (0)www.youtube.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:14.140614986 CET192.168.2.61.1.1.10x96eStandard query (0)i.ytimg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:14.140821934 CET192.168.2.61.1.1.10x6029Standard query (0)i.ytimg.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:14.419879913 CET192.168.2.61.1.1.10x8e2cStandard query (0)rr5---sn-t0aedn7e.googlevideo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:14.420196056 CET192.168.2.61.1.1.10xe37Standard query (0)rr5---sn-t0aedn7e.googlevideo.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:15.141788006 CET192.168.2.61.1.1.10x9b9fStandard query (0)i.ytimg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:15.142131090 CET192.168.2.61.1.1.10x6ac6Standard query (0)i.ytimg.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:16.016910076 CET192.168.2.61.1.1.10x2182Standard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:16.017117023 CET192.168.2.61.1.1.10x4746Standard query (0)www.youtube.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:18.522603035 CET192.168.2.61.1.1.10xf24eStandard query (0)rr1---sn-t0aekn7e.googlevideo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:18.523055077 CET192.168.2.61.1.1.10xd95Standard query (0)rr1---sn-t0aekn7e.googlevideo.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.962693930 CET192.168.2.61.1.1.10x4d89Standard query (0)rr1---sn-t0aekn7e.googlevideo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.962901115 CET192.168.2.61.1.1.10x7310Standard query (0)rr1---sn-t0aekn7e.googlevideo.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.967773914 CET192.168.2.61.1.1.10x6629Standard query (0)play.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.968141079 CET192.168.2.61.1.1.10x1d3cStandard query (0)play.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:22.031800032 CET192.168.2.61.1.1.10xe384Standard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:22.031944036 CET192.168.2.61.1.1.10x63cdStandard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.016400099 CET192.168.2.61.1.1.10xdc6dStandard query (0)static.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.016554117 CET192.168.2.61.1.1.10xcbcfStandard query (0)static.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.020153999 CET192.168.2.61.1.1.10xfe80Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.020304918 CET192.168.2.61.1.1.10x5455Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.123043060 CET192.168.2.61.1.1.10xa2a6Standard query (0)play.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.123209953 CET192.168.2.61.1.1.10x35ddStandard query (0)play.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.287388086 CET192.168.2.61.1.1.10x933bStandard query (0)rr4---sn-5hnekn7l.googlevideo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.287523031 CET192.168.2.61.1.1.10xbd35Standard query (0)rr4---sn-5hnekn7l.googlevideo.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.451947927 CET192.168.2.61.1.1.10xcce1Standard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.451997042 CET192.168.2.61.1.1.10x5d9fStandard query (0)youtube.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.380831003 CET192.168.2.61.1.1.10xf1bbStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.381236076 CET192.168.2.61.1.1.10x405Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.453530073 CET192.168.2.61.1.1.10xef2dStandard query (0)static.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.453701019 CET192.168.2.61.1.1.10xe02Standard query (0)static.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.167300940 CET192.168.2.61.1.1.10x3dbcStandard query (0)yt3.ggpht.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.167439938 CET192.168.2.61.1.1.10xada3Standard query (0)yt3.ggpht.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.336992025 CET192.168.2.61.1.1.10x2c5Standard query (0)rr3---sn-hgn7rnls.googlevideo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.337146997 CET192.168.2.61.1.1.10x3db4Standard query (0)rr3---sn-hgn7rnls.googlevideo.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.015573978 CET192.168.2.61.1.1.10xb6e3Standard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.015861988 CET192.168.2.61.1.1.10xe58fStandard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.017415047 CET192.168.2.61.1.1.10x64feStandard query (0)yt3.ggpht.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.017589092 CET192.168.2.61.1.1.10x5759Standard query (0)yt3.ggpht.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:35.984411955 CET192.168.2.61.1.1.10xdcf5Standard query (0)198.187.3.20.in-addr.arpaPTR (Pointer record)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:38.914717913 CET192.168.2.61.1.1.10x46dfStandard query (0)212.20.149.52.in-addr.arpaPTR (Pointer record)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:46.397936106 CET192.168.2.61.1.1.10x5467Standard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:47.439402103 CET192.168.2.61.1.1.10x73ecStandard query (0)i.ytimg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:55.449430943 CET192.168.2.61.1.1.10x3643Standard query (0)play.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:18:10.416883945 CET192.168.2.61.1.1.10x235dStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:10.369816065 CET1.1.1.1192.168.2.60x6f22No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:10.369904041 CET1.1.1.1192.168.2.60xbbc6No error (0)www.google.com142.250.186.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:11.757735968 CET1.1.1.1192.168.2.60xfb80No error (0)login.ecoleterradeasltd.xyz173.46.80.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:12.703156948 CET1.1.1.1192.168.2.60xf467No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:12.703156948 CET1.1.1.1192.168.2.60xf467No error (0)youtube-ui.l.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:12.720871925 CET1.1.1.1192.168.2.60xc91No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:12.720871925 CET1.1.1.1192.168.2.60xc91No error (0)youtube-ui.l.google.com142.250.185.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:12.720871925 CET1.1.1.1192.168.2.60xc91No error (0)youtube-ui.l.google.com216.58.206.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:12.720871925 CET1.1.1.1192.168.2.60xc91No error (0)youtube-ui.l.google.com142.250.185.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:12.720871925 CET1.1.1.1192.168.2.60xc91No error (0)youtube-ui.l.google.com172.217.16.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:12.720871925 CET1.1.1.1192.168.2.60xc91No error (0)youtube-ui.l.google.com172.217.23.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:12.720871925 CET1.1.1.1192.168.2.60xc91No error (0)youtube-ui.l.google.com142.250.186.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:12.720871925 CET1.1.1.1192.168.2.60xc91No error (0)youtube-ui.l.google.com216.58.206.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:12.720871925 CET1.1.1.1192.168.2.60xc91No error (0)youtube-ui.l.google.com142.250.181.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:12.720871925 CET1.1.1.1192.168.2.60xc91No error (0)youtube-ui.l.google.com142.250.184.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:12.720871925 CET1.1.1.1192.168.2.60xc91No error (0)youtube-ui.l.google.com142.250.186.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:12.720871925 CET1.1.1.1192.168.2.60xc91No error (0)youtube-ui.l.google.com142.250.185.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:12.720871925 CET1.1.1.1192.168.2.60xc91No error (0)youtube-ui.l.google.com142.250.186.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:12.720871925 CET1.1.1.1192.168.2.60xc91No error (0)youtube-ui.l.google.com142.250.186.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:12.720871925 CET1.1.1.1192.168.2.60xc91No error (0)youtube-ui.l.google.com142.250.185.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:12.720871925 CET1.1.1.1192.168.2.60xc91No error (0)youtube-ui.l.google.com142.250.185.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:12.720871925 CET1.1.1.1192.168.2.60xc91No error (0)youtube-ui.l.google.com142.250.186.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:14.147403955 CET1.1.1.1192.168.2.60x96eNo error (0)i.ytimg.com142.250.186.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:14.147403955 CET1.1.1.1192.168.2.60x96eNo error (0)i.ytimg.com142.250.185.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:14.147403955 CET1.1.1.1192.168.2.60x96eNo error (0)i.ytimg.com142.250.186.182A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:14.147403955 CET1.1.1.1192.168.2.60x96eNo error (0)i.ytimg.com142.250.184.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:14.147403955 CET1.1.1.1192.168.2.60x96eNo error (0)i.ytimg.com142.250.186.54A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:14.147403955 CET1.1.1.1192.168.2.60x96eNo error (0)i.ytimg.com142.250.181.246A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:14.147403955 CET1.1.1.1192.168.2.60x96eNo error (0)i.ytimg.com216.58.206.54A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:14.147403955 CET1.1.1.1192.168.2.60x96eNo error (0)i.ytimg.com216.58.206.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:14.147403955 CET1.1.1.1192.168.2.60x96eNo error (0)i.ytimg.com142.250.185.182A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:14.147403955 CET1.1.1.1192.168.2.60x96eNo error (0)i.ytimg.com142.250.186.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:14.147403955 CET1.1.1.1192.168.2.60x96eNo error (0)i.ytimg.com142.250.185.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:14.147403955 CET1.1.1.1192.168.2.60x96eNo error (0)i.ytimg.com142.250.186.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:14.147403955 CET1.1.1.1192.168.2.60x96eNo error (0)i.ytimg.com216.58.212.182A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:14.147403955 CET1.1.1.1192.168.2.60x96eNo error (0)i.ytimg.com142.250.185.246A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:14.147403955 CET1.1.1.1192.168.2.60x96eNo error (0)i.ytimg.com172.217.16.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:14.147403955 CET1.1.1.1192.168.2.60x96eNo error (0)i.ytimg.com142.250.185.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:14.427246094 CET1.1.1.1192.168.2.60x8e2cNo error (0)rr5---sn-t0aedn7e.googlevideo.comrr5.sn-t0aedn7e.googlevideo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:14.427246094 CET1.1.1.1192.168.2.60x8e2cNo error (0)rr5.sn-t0aedn7e.googlevideo.com74.125.0.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:14.447669029 CET1.1.1.1192.168.2.60xe37No error (0)rr5---sn-t0aedn7e.googlevideo.comrr5.sn-t0aedn7e.googlevideo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:14.447669029 CET1.1.1.1192.168.2.60xe37No error (0)rr5.sn-t0aedn7e.googlevideo.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:15.148458958 CET1.1.1.1192.168.2.60x9b9fNo error (0)i.ytimg.com142.250.184.246A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:15.148458958 CET1.1.1.1192.168.2.60x9b9fNo error (0)i.ytimg.com216.58.206.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:15.148458958 CET1.1.1.1192.168.2.60x9b9fNo error (0)i.ytimg.com172.217.23.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:15.148458958 CET1.1.1.1192.168.2.60x9b9fNo error (0)i.ytimg.com142.250.186.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:15.148458958 CET1.1.1.1192.168.2.60x9b9fNo error (0)i.ytimg.com142.250.185.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:15.148458958 CET1.1.1.1192.168.2.60x9b9fNo error (0)i.ytimg.com142.250.185.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:15.148458958 CET1.1.1.1192.168.2.60x9b9fNo error (0)i.ytimg.com172.217.18.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:15.148458958 CET1.1.1.1192.168.2.60x9b9fNo error (0)i.ytimg.com216.58.206.54A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:15.148458958 CET1.1.1.1192.168.2.60x9b9fNo error (0)i.ytimg.com172.217.18.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:15.148458958 CET1.1.1.1192.168.2.60x9b9fNo error (0)i.ytimg.com142.250.186.182A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:15.148458958 CET1.1.1.1192.168.2.60x9b9fNo error (0)i.ytimg.com142.250.185.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:15.148458958 CET1.1.1.1192.168.2.60x9b9fNo error (0)i.ytimg.com216.58.212.182A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:15.148458958 CET1.1.1.1192.168.2.60x9b9fNo error (0)i.ytimg.com142.250.184.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:15.148458958 CET1.1.1.1192.168.2.60x9b9fNo error (0)i.ytimg.com142.250.186.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:15.148458958 CET1.1.1.1192.168.2.60x9b9fNo error (0)i.ytimg.com142.250.181.246A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:15.148458958 CET1.1.1.1192.168.2.60x9b9fNo error (0)i.ytimg.com172.217.16.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:16.023832083 CET1.1.1.1192.168.2.60x4746No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:16.023832083 CET1.1.1.1192.168.2.60x4746No error (0)youtube-ui.l.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:16.023865938 CET1.1.1.1192.168.2.60x2182No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:16.023865938 CET1.1.1.1192.168.2.60x2182No error (0)youtube-ui.l.google.com142.250.185.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:16.023865938 CET1.1.1.1192.168.2.60x2182No error (0)youtube-ui.l.google.com172.217.16.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:16.023865938 CET1.1.1.1192.168.2.60x2182No error (0)youtube-ui.l.google.com142.250.185.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:16.023865938 CET1.1.1.1192.168.2.60x2182No error (0)youtube-ui.l.google.com172.217.23.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:16.023865938 CET1.1.1.1192.168.2.60x2182No error (0)youtube-ui.l.google.com142.250.185.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:16.023865938 CET1.1.1.1192.168.2.60x2182No error (0)youtube-ui.l.google.com142.250.184.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:16.023865938 CET1.1.1.1192.168.2.60x2182No error (0)youtube-ui.l.google.com216.58.206.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:16.023865938 CET1.1.1.1192.168.2.60x2182No error (0)youtube-ui.l.google.com142.250.185.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:16.023865938 CET1.1.1.1192.168.2.60x2182No error (0)youtube-ui.l.google.com142.250.186.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:16.023865938 CET1.1.1.1192.168.2.60x2182No error (0)youtube-ui.l.google.com142.250.186.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:16.023865938 CET1.1.1.1192.168.2.60x2182No error (0)youtube-ui.l.google.com216.58.212.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:16.023865938 CET1.1.1.1192.168.2.60x2182No error (0)youtube-ui.l.google.com142.250.185.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:16.023865938 CET1.1.1.1192.168.2.60x2182No error (0)youtube-ui.l.google.com142.250.186.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:16.023865938 CET1.1.1.1192.168.2.60x2182No error (0)youtube-ui.l.google.com142.250.186.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:16.023865938 CET1.1.1.1192.168.2.60x2182No error (0)youtube-ui.l.google.com172.217.18.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:16.023865938 CET1.1.1.1192.168.2.60x2182No error (0)youtube-ui.l.google.com142.250.185.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:18.530832052 CET1.1.1.1192.168.2.60xf24eNo error (0)rr1---sn-t0aekn7e.googlevideo.comrr1.sn-t0aekn7e.googlevideo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:18.530832052 CET1.1.1.1192.168.2.60xf24eNo error (0)rr1.sn-t0aekn7e.googlevideo.com74.125.0.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:18.542089939 CET1.1.1.1192.168.2.60xd95No error (0)rr1---sn-t0aekn7e.googlevideo.comrr1.sn-t0aekn7e.googlevideo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:18.542089939 CET1.1.1.1192.168.2.60xd95No error (0)rr1.sn-t0aekn7e.googlevideo.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.970535040 CET1.1.1.1192.168.2.60x4d89No error (0)rr1---sn-t0aekn7e.googlevideo.comrr1.sn-t0aekn7e.googlevideo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.970535040 CET1.1.1.1192.168.2.60x4d89No error (0)rr1.sn-t0aekn7e.googlevideo.com74.125.0.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.992458105 CET1.1.1.1192.168.2.60x7310No error (0)rr1---sn-t0aekn7e.googlevideo.comrr1.sn-t0aekn7e.googlevideo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:19.992458105 CET1.1.1.1192.168.2.60x7310No error (0)rr1.sn-t0aekn7e.googlevideo.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:20.974987984 CET1.1.1.1192.168.2.60x6629No error (0)play.google.com142.250.184.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:22.038485050 CET1.1.1.1192.168.2.60xe384No error (0)googleads.g.doubleclick.net142.250.186.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:22.038496971 CET1.1.1.1192.168.2.60x63cdNo error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.023094893 CET1.1.1.1192.168.2.60xdc6dNo error (0)static.doubleclick.net172.217.16.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.026825905 CET1.1.1.1192.168.2.60xfe80No error (0)www.google.com142.250.185.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.026864052 CET1.1.1.1192.168.2.60x5455No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.129640102 CET1.1.1.1192.168.2.60xa2a6No error (0)play.google.com216.58.206.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.294457912 CET1.1.1.1192.168.2.60x933bNo error (0)rr4---sn-5hnekn7l.googlevideo.comrr4.sn-5hnekn7l.googlevideo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.294457912 CET1.1.1.1192.168.2.60x933bNo error (0)rr4.sn-5hnekn7l.googlevideo.com74.125.100.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.295308113 CET1.1.1.1192.168.2.60xbd35No error (0)rr4---sn-5hnekn7l.googlevideo.comrr4.sn-5hnekn7l.googlevideo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.295308113 CET1.1.1.1192.168.2.60xbd35No error (0)rr4.sn-5hnekn7l.googlevideo.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.458970070 CET1.1.1.1192.168.2.60xcce1No error (0)youtube.com142.250.185.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:23.459485054 CET1.1.1.1192.168.2.60x5d9fNo error (0)youtube.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.387593985 CET1.1.1.1192.168.2.60xf1bbNo error (0)www.google.com142.250.185.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.387938023 CET1.1.1.1192.168.2.60x405No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:24.460455894 CET1.1.1.1192.168.2.60xef2dNo error (0)static.doubleclick.net172.217.18.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.174413919 CET1.1.1.1192.168.2.60x3dbcNo error (0)yt3.ggpht.comphotos-ugc.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.174413919 CET1.1.1.1192.168.2.60x3dbcNo error (0)photos-ugc.l.googleusercontent.com142.250.185.225A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:25.175169945 CET1.1.1.1192.168.2.60xada3No error (0)yt3.ggpht.comphotos-ugc.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.343786001 CET1.1.1.1192.168.2.60x2c5No error (0)rr3---sn-hgn7rnls.googlevideo.comrr3.sn-hgn7rnls.googlevideo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.343786001 CET1.1.1.1192.168.2.60x2c5No error (0)rr3.sn-hgn7rnls.googlevideo.com173.194.18.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.345437050 CET1.1.1.1192.168.2.60x3db4No error (0)rr3---sn-hgn7rnls.googlevideo.comrr3.sn-hgn7rnls.googlevideo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:26.345437050 CET1.1.1.1192.168.2.60x3db4No error (0)rr3.sn-hgn7rnls.googlevideo.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.023149967 CET1.1.1.1192.168.2.60xb6e3No error (0)googleads.g.doubleclick.net142.250.186.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.023610115 CET1.1.1.1192.168.2.60xe58fNo error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.024823904 CET1.1.1.1192.168.2.60x64feNo error (0)yt3.ggpht.comphotos-ugc.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.024823904 CET1.1.1.1192.168.2.60x64feNo error (0)photos-ugc.l.googleusercontent.com142.250.181.225A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:27.025248051 CET1.1.1.1192.168.2.60x5759No error (0)yt3.ggpht.comphotos-ugc.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:35.992957115 CET1.1.1.1192.168.2.60xdcf5Name error (3)198.187.3.20.in-addr.arpanonenonePTR (Pointer record)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:38.922288895 CET1.1.1.1192.168.2.60x46dfName error (3)212.20.149.52.in-addr.arpanonenonePTR (Pointer record)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:46.404923916 CET1.1.1.1192.168.2.60x5467No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:46.404923916 CET1.1.1.1192.168.2.60x5467No error (0)youtube-ui.l.google.com216.58.206.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:46.404923916 CET1.1.1.1192.168.2.60x5467No error (0)youtube-ui.l.google.com142.250.185.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:46.404923916 CET1.1.1.1192.168.2.60x5467No error (0)youtube-ui.l.google.com142.250.186.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:46.404923916 CET1.1.1.1192.168.2.60x5467No error (0)youtube-ui.l.google.com142.250.185.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:46.404923916 CET1.1.1.1192.168.2.60x5467No error (0)youtube-ui.l.google.com142.250.184.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:46.404923916 CET1.1.1.1192.168.2.60x5467No error (0)youtube-ui.l.google.com172.217.16.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:46.404923916 CET1.1.1.1192.168.2.60x5467No error (0)youtube-ui.l.google.com142.250.185.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:46.404923916 CET1.1.1.1192.168.2.60x5467No error (0)youtube-ui.l.google.com172.217.18.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:46.404923916 CET1.1.1.1192.168.2.60x5467No error (0)youtube-ui.l.google.com216.58.206.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:46.404923916 CET1.1.1.1192.168.2.60x5467No error (0)youtube-ui.l.google.com142.250.186.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:46.404923916 CET1.1.1.1192.168.2.60x5467No error (0)youtube-ui.l.google.com142.250.181.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:46.404923916 CET1.1.1.1192.168.2.60x5467No error (0)youtube-ui.l.google.com142.250.184.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:46.404923916 CET1.1.1.1192.168.2.60x5467No error (0)youtube-ui.l.google.com216.58.212.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:46.404923916 CET1.1.1.1192.168.2.60x5467No error (0)youtube-ui.l.google.com172.217.18.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:46.404923916 CET1.1.1.1192.168.2.60x5467No error (0)youtube-ui.l.google.com142.250.186.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:46.404923916 CET1.1.1.1192.168.2.60x5467No error (0)youtube-ui.l.google.com142.250.186.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:47.446096897 CET1.1.1.1192.168.2.60x73ecNo error (0)i.ytimg.com142.250.186.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:47.446096897 CET1.1.1.1192.168.2.60x73ecNo error (0)i.ytimg.com142.250.185.182A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:47.446096897 CET1.1.1.1192.168.2.60x73ecNo error (0)i.ytimg.com142.250.186.182A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:47.446096897 CET1.1.1.1192.168.2.60x73ecNo error (0)i.ytimg.com142.250.184.246A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:47.446096897 CET1.1.1.1192.168.2.60x73ecNo error (0)i.ytimg.com142.250.185.246A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:47.446096897 CET1.1.1.1192.168.2.60x73ecNo error (0)i.ytimg.com216.58.212.182A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:47.446096897 CET1.1.1.1192.168.2.60x73ecNo error (0)i.ytimg.com142.250.186.54A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:47.446096897 CET1.1.1.1192.168.2.60x73ecNo error (0)i.ytimg.com172.217.16.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:47.446096897 CET1.1.1.1192.168.2.60x73ecNo error (0)i.ytimg.com172.217.23.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:47.446096897 CET1.1.1.1192.168.2.60x73ecNo error (0)i.ytimg.com142.250.185.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:47.446096897 CET1.1.1.1192.168.2.60x73ecNo error (0)i.ytimg.com216.58.212.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:47.446096897 CET1.1.1.1192.168.2.60x73ecNo error (0)i.ytimg.com216.58.206.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:47.446096897 CET1.1.1.1192.168.2.60x73ecNo error (0)i.ytimg.com172.217.18.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:47.446096897 CET1.1.1.1192.168.2.60x73ecNo error (0)i.ytimg.com142.250.185.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:47.446096897 CET1.1.1.1192.168.2.60x73ecNo error (0)i.ytimg.com142.250.185.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:47.446096897 CET1.1.1.1192.168.2.60x73ecNo error (0)i.ytimg.com142.250.185.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:17:55.456185102 CET1.1.1.1192.168.2.60x3643No error (0)play.google.com142.250.186.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Jan 15, 2025 18:18:10.426050901 CET1.1.1.1192.168.2.60x235dNo error (0)www.google.com142.250.186.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                    0192.168.2.64970940.113.103.199443
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-15 17:17:05 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 65 37 31 44 62 34 76 43 67 55 32 35 58 6b 37 35 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 39 35 66 33 30 36 33 65 66 33 34 66 39 65 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: CNT 1 CON 305MS-CV: e71Db4vCgU25Xk75.1Context: 495f3063ef34f9e0
                                                                                                                                                                                                                                                    2025-01-15 17:17:05 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                                                                                                    Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                                                                                                    2025-01-15 17:17:05 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 65 37 31 44 62 34 76 43 67 55 32 35 58 6b 37 35 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 39 35 66 33 30 36 33 65 66 33 34 66 39 65 30 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 61 49 53 50 32 4f 38 4e 4b 7a 30 76 34 44 34 55 58 43 52 68 54 57 61 57 41 65 69 79 51 6c 70 65 41 67 67 51 6a 45 2f 2f 66 71 73 64 6d 71 66 7a 59 30 64 58 43 47 61 70 52 43 4d 55 38 70 62 66 4c 47 41 53 50 72 45 64 33 4d 36 57 48 46 4f 61 7a 38 4d 77 44 36 2b 47 4e 59 4d 6a 71 77 2f 6d 4a 66 46 50 4f 6c 46 67 38 4e 68 6d 4f
                                                                                                                                                                                                                                                    Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: e71Db4vCgU25Xk75.2Context: 495f3063ef34f9e0<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAaISP2O8NKz0v4D4UXCRhTWaWAeiyQlpeAggQjE//fqsdmqfzY0dXCGapRCMU8pbfLGASPrEd3M6WHFOaz8MwD6+GNYMjqw/mJfFPOlFg8NhmO
                                                                                                                                                                                                                                                    2025-01-15 17:17:05 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 65 37 31 44 62 34 76 43 67 55 32 35 58 6b 37 35 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 39 35 66 33 30 36 33 65 66 33 34 66 39 65 30 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                                                                                                                    Data Ascii: BND 3 CON\WNS 0 197MS-CV: e71Db4vCgU25Xk75.3Context: 495f3063ef34f9e0<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                                                                                                                    2025-01-15 17:17:05 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: 202 1 CON 58
                                                                                                                                                                                                                                                    2025-01-15 17:17:05 UTC58INData Raw: 4d 53 2d 43 56 3a 20 46 62 64 66 66 70 6a 39 54 55 69 33 50 77 5a 6f 57 78 54 74 38 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                                                                                    Data Ascii: MS-CV: Fbdffpj9TUi3PwZoWxTt8w.0Payload parsing failed.


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    1192.168.2.649729173.46.80.2174432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-15 17:17:12 UTC1462OUTGET /common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638725581254870614.NzQzNDkzODMtOTc3Ni00MTk4LWEyOTgtNzcxOTE2NjUxYzRiMGVmZDU5N2MtN2U3NC00YjUwLTkxMzUtNTE5MGUwYzg1ZmQ2&ui_locales=en-US&mkt=en-US&client-request-id=36d4a1f6-7cba-45d1-a3ed-df92000d1eff&state=HfQ7BQGkYjqSuhdp0uw1pmK7OnWuMWuL6CrtRUQFTAqayUvi4HK2WHpRg3qXyBpviEzEkkPrHxRuxUPhbVJ6VT_z1Q4rknsdO1I1G8I0vvmCJKY1Jj17UvvXfl7rwwbByhZiSjZv4e0zjm8vBEwSjLmzdF29N_NteyY8M7drEpkBEAgCB0EoFXswqlG9707goDIQqjTpA0BHvdohyO5aj-tJFO1J-Wz2owkKr6bkCNZlxKE53oI2XKYpyD1GEC2x5jHgmT1f4Yrr9BPkhEeMCw&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0 HTTP/1.1
                                                                                                                                                                                                                                                    Host: login.ecoleterradeasltd.xyz
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                    Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-15 17:17:12 UTC20INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                    2025-01-15 17:17:12 UTC19INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: Connection: close
                                                                                                                                                                                                                                                    2025-01-15 17:17:12 UTC25INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: Content-Type: text/html
                                                                                                                                                                                                                                                    2025-01-15 17:17:12 UTC55INData Raw: 4c 6f 63 61 74 69 6f 6e 3a 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 79 6f 75 74 75 62 65 2e 63 6f 6d 2f 77 61 74 63 68 3f 76 3d 64 51 77 34 77 39 57 67 58 63 51 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: Location: https://www.youtube.com/watch?v=dQw4w9WgXcQ
                                                                                                                                                                                                                                                    2025-01-15 17:17:12 UTC28INData Raw: 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    2025-01-15 17:17:12 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                                    2025-01-15 17:17:12 UTC3INData Raw: 30 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: 0
                                                                                                                                                                                                                                                    2025-01-15 17:17:12 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                                                    Data Ascii:


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    2192.168.2.649753142.250.186.1184432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-15 17:17:14 UTC939OUTGET /generate_204 HTTP/1.1
                                                                                                                                                                                                                                                    Host: i.ytimg.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                    sec-ch-ua-full-version: "117.0.5938.134"
                                                                                                                                                                                                                                                    sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                                                                                                                                    sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                    sec-ch-ua-model: ""
                                                                                                                                                                                                                                                    sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Referer: https://www.youtube.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-15 17:17:15 UTC203INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                    Date: Wed, 15 Jan 2025 17:17:14 GMT
                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                    Connection: close


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    3192.168.2.649754142.250.186.1184432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-15 17:17:14 UTC1016OUTGET /vi/dQw4w9WgXcQ/hqdefault.jpg HTTP/1.1
                                                                                                                                                                                                                                                    Host: i.ytimg.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                    sec-ch-ua-full-version: "117.0.5938.134"
                                                                                                                                                                                                                                                    sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                                                                                                                                    sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                    sec-ch-ua-model: ""
                                                                                                                                                                                                                                                    sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                    X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                    Referer: https://www.youtube.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-15 17:17:15 UTC657INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                                                                    Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                                                                                                                    Content-Length: 17560
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: sffe
                                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                                    Date: Wed, 15 Jan 2025 17:05:07 GMT
                                                                                                                                                                                                                                                    Expires: Wed, 15 Jan 2025 19:05:07 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=7200
                                                                                                                                                                                                                                                    ETag: "1631784323"
                                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                    Age: 727
                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    2025-01-15 17:17:15 UTC733INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 03 04 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 10 0d 0d 0d 0e 0d 0d 0d 0d 15 0d 0e 11 11 13 13 13 08 0d 16 18 16 12 18 10 12 13 12 01 05 05 05 08 07 08 0f 09 09 0f 15 0f 0f 0f 15 12 15 15 15 15 12 12 12 15 15 15 15 15 15 15 15 15 15 15 15 15 12 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 12 15 15 15 15 15 12 ff c0 00 11 08 01 68 01 e0 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 02 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 02 03 06 01 04 05 07 08 ff c4 00 54 10 00 01 03 02 03 03 05 0a 08 0b 05 07 04 03 00 00 01 00 02 03 04 11 05 12 21 06 31 41 07 13 51 61 71 08 14 22 32 52 53 81 91 92 d3 16 23 42 73
                                                                                                                                                                                                                                                    Data Ascii: JFIFh"T!1AQaq"2RS#Bs
                                                                                                                                                                                                                                                    2025-01-15 17:17:15 UTC1390INData Raw: c5 c7 87 72 9e 85 70 3c 9e 54 79 70 fb 4f f7 6b 3f 8b ba 8f 2e 1f 69 fe ed 1c b5 5f 95 87 1e 1d ca 72 15 cb f1 75 51 e5 c3 ed 3f dd ac fe 2e 6a 3c b8 7d a7 fb b4 72 d5 7e 50 e3 c3 b9 4c 42 ba 7e 2d ea 7c b8 3d a9 3d da c8 e4 da a7 cb 83 da 93 dd a3 96 ab f2 87 1e 9f 72 94 85 77 6f 26 75 3e 5c 1e d4 9e e9 67 f1 63 53 e5 c1 ed 49 ee 91 cb 54 f9 45 c7 a7 dc a3 a1 5e 47 26 15 3e 5c 1e d4 9e e9 67 f1 5f 55 e7 20 f6 a4 f7 48 e5 aa 7c a1 cc 53 ee 51 50 af 47 92 fa af 39 07 b5 27 ba 47 e2 be ab ce 41 ed 49 ee 91 cb 54 ec 1c c5 3e e5 15 0a f7 f8 ae aa f3 90 7b 52 7b a4 7e 2b 2a bc e5 3f b5 27 ba 4b 96 a9 d8 39 8a 7d ca 22 15 f0 72 59 55 e7 29 fd a9 3d d2 cf e2 aa ab ce 53 fb 52 7b a4 72 f5 3b 0b 99 a7 dc a1 21 5f bf 15 35 5e 72 9f db 93 dd 2c fe 2a 2a bc e5 3f b7
                                                                                                                                                                                                                                                    Data Ascii: rp<TypOk?.i_ruQ?.j<}r~PLB~-|==rwo&u>\gcSITE^G&>\g_U H|SQPG9'GAIT>{R{~+*?'K9}"rYU)=SR{r;!_5^r,**?
                                                                                                                                                                                                                                                    2025-01-15 17:17:15 UTC1390INData Raw: cb 93 1c 4a 85 a6 4a 9a 67 36 21 6b ca c7 32 58 c5 f4 19 8c 6e 71 60 bd 85 de 1a 2e 40 55 20 be d3 ee 7a da b9 f1 4c 3e 47 d6 b5 8f 22 59 29 dc ec 81 ac 9e 3c 8c 24 b9 9e 27 cb 74 6e ca 03 4e 4d c3 55 f1 ce d0 53 36 39 e7 8d 86 ec 8e 79 a3 61 bd ee c6 48 e6 b4 df 8d da 06 aa 58 7a d2 93 71 96 eb b0 aa 41 24 9a ea 76 76 03 62 6a b1 19 1f 1d 2b 58 e7 c6 c0 f7 07 bc 30 65 2e 0d d0 9d e6 e7 72 83 6c 36 6a 7a 19 dd 4f 50 1a d9 5a d6 b8 86 b8 3c 59 e2 ed f0 86 9b 97 ad 77 17 7f be 55 ff 00 d2 b7 fe eb 55 77 ba a4 ff 00 eb 13 7c d5 3f fd b0 9c 6b 37 59 c3 a5 88 ca 9a e1 e6 3c bc 95 6a d8 6e 4f 6b f1 0b 9a 68 0b a3 07 29 99 e4 47 10 23 78 ce e2 33 11 c4 30 38 8b ea 02 d6 e4 c7 66 bb fe ba 9a 94 92 1b 2b fe 30 8d e2 26 34 c9 25 8f 02 58 d2 d0 7a 5c 17 d4 1c ba ed
                                                                                                                                                                                                                                                    Data Ascii: JJg6!k2Xnq`.@U zL>G"Y)<$'tnNMUS69yaHXzqA$vvbj+X0e.rl6jzOPZ<YwUUw|?k7Y<jnOkh)G#x308f+0&4%Xz\
                                                                                                                                                                                                                                                    2025-01-15 17:17:15 UTC1390INData Raw: ab 85 dd 15 8d 41 55 89 cb 35 3c ac 9a 27 45 08 0f 61 bb 49 6b 00 20 1e a3 a2 71 8b e6 5b e9 6f c0 49 ae 15 bc 4d 9e e6 1a b6 b3 18 a6 cd a7 38 d9 e3 04 f9 46 27 11 eb cb 97 fc 56 e2 bd 07 bb 52 81 f9 a8 26 b1 e6 ed 3c 44 f0 0f 3c db da 3b 5c d6 bc 8f 9a 3d 0b e7 9c 3a b1 f1 48 c9 63 71 64 91 bd b2 31 e3 7b 5e c2 1c d7 0e 1a 10 0d 8e 8b ea 9d 9c e5 8b 0a c4 e9 bb df 13 11 c2 f7 00 25 8e 60 79 87 b8 6b 9e 29 47 89 af 84 33 96 3d a7 71 36 0e 25 78 ca 15 15 44 ae 96 e4 69 b5 28 38 3d 0f 96 a8 29 5d 23 d9 1b 05 df 23 d9 1b 1b e5 3d ee 0d 68 f4 b8 81 e9 57 3d ba e4 be b7 0f 89 b3 55 36 26 b1 d2 08 9b 92 50 f7 17 b9 ae 70 16 03 c9 63 8d fa 97 bb 60 51 6c b6 1c fe f9 86 7a 53 23 2f 90 8a a7 d5 bd 9a 5b e2 e3 e7 25 21 d6 d3 30 6e 6d 48 be a5 78 e7 2e fc a7 7e 14
                                                                                                                                                                                                                                                    Data Ascii: AU5<'EaIk q[oIM8F'VR&<D<;\=:Hcqd1{^%`yk)G3=q6%xDi(8=)]##=hW=U6&Ppc`QlzS#/[%!0nmHx.~
                                                                                                                                                                                                                                                    2025-01-15 17:17:15 UTC1390INData Raw: 99 65 7e 6c 8c 05 a0 9c ad 2e 76 af 2d 68 b3 5a 4e a4 6e 5d 7e 50 f6 f2 a7 12 7c 6f a9 11 66 89 ae 63 79 a6 16 0b 38 82 6e 1c f7 5c dc 75 2b 0f 73 57 fc 62 93 b2 a3 fd 34 ab 4b 94 a3 4d ca 56 ba 4f c8 ce a2 9c ec b6 b9 52 da cd 93 ab a2 73 1b 57 0b a1 74 81 c5 81 ce 8d d9 83 48 0e 3f 16 f7 01 62 46 fb 6f 5c 66 95 ef 5d d9 bf 9f a0 f9 a9 ff 00 cf 12 f0 56 a2 85 47 38 29 3e a2 ab 05 19 b4 89 ae af 34 fc 93 e2 ae 6b 5c da 27 96 b8 07 03 ce 41 a8 22 e0 fe 76 fa 85 43 7e e3 d8 be d6 db bd a0 92 8b 08 75 4c 39 39 c8 a1 a7 2d ce 0b 99 e1 3a 26 1b 80 41 3a 38 f1 df 65 56 22 b4 a9 b8 a8 a5 af 72 ca 34 e3 3b df a1 f3 58 e4 93 17 ff 00 91 93 e9 29 fd f2 a6 56 44 e8 de f8 de 32 bd 8e 73 1e dd 0e 57 30 96 b9 b7 04 8d 08 23 43 6d 17 a6 8e e8 6c 4f ff 00 d4 fa 17 fb e5
                                                                                                                                                                                                                                                    Data Ascii: e~l.v-hZNn]~P|ofcy8n\u+sWb4KMVORsWtH?bFo\f]VG8)>4k\'A"vC~uL99-:&A:8eV"r4;X)VD2sW0#CmlO
                                                                                                                                                                                                                                                    2025-01-15 17:17:15 UTC1390INData Raw: 3e 6a 56 cb 1e 66 e4 94 58 17 b7 38 2d 73 1f 71 63 76 eb 95 cb e3 68 9d 70 0f 48 5f 55 ed 6e de 61 b8 2e 1c 68 30 f9 5b 3c e1 92 32 30 c7 89 8b 1f 21 25 f3 d4 48 cf 00 38 39 c5 dc d8 b1 27 2b 43 5a d0 4b 7e 55 89 b6 d3 a1 59 82 4d 27 be 5b e9 72 15 ed 75 df a9 61 e4 d8 ff 00 ea 38 7f fd 7d 17 fa 98 97 d1 7d d9 bf ee 34 9f f5 83 fd 3c eb e7 1e 4f e6 6b 2b e8 5c e7 06 b5 b5 b4 8e 73 9c 40 6b 5a da 88 cb 9c e2 74 0d 68 04 92 74 00 15 ef 7d d6 fb 43 4d 3d 1d 33 60 a9 82 67 36 ac 39 cd 8a 68 e4 70 6f 31 30 cc 43 1c 48 17 20 5f 75 c8 e9 45 75 ed a0 28 7c 39 1f 37 35 cb d2 fb 9a 4f fe b1 49 d9 51 fe 9a 65 e6 41 7a 1f 73 c5 7c 71 62 b4 b2 4b 23 22 8d a2 7c cf 91 cd 63 05 e9 e5 02 ee 71 00 5c 90 35 3b c8 5a 6b fc 39 79 32 8a 7e f2 f3 47 a0 77 67 7e 7e 87 e6 aa 3f
                                                                                                                                                                                                                                                    Data Ascii: >jVfX8-sqcvhpH_Una.h0[<20!%H89'+CZK~UYM'[rua8}}4<Ok+\s@kZtht}CM=3`g69hpo10CH _uEu(|975OIQeAzs|qbK#"|cq\5;Zk9y2~Gwg~~?
                                                                                                                                                                                                                                                    2025-01-15 17:17:15 UTC1390INData Raw: fa 2e 9f 27 c5 f6 94 38 e8 1d 66 ae 40 6d dc db 74 ab 96 13 41 cd b3 28 e3 ab bb 4a b2 9c 5b 95 ca 6b ca 31 86 bd 4d 89 d9 d0 b5 9e 2c b7 63 eb 4d 34 37 5b ce 41 cf 58 52 cb 19 0a 3b 2b 33 11 04 20 04 5d 17 06 64 04 39 cb 01 01 4a e5 77 60 10 10 56 63 6d ca 6a 40 3c 51 93 aa da 73 2e 14 94 b1 d9 4a f1 d1 f5 a1 91 67 37 22 03 4a dc 92 9c 90 b5 cb 10 f6 04 7c a4 d4 e1 46 d2 9c 2d e7 34 b7 f2 60 da 7c d5 8f aa 87 9f 86 3a 27 39 cd f9 6d cd 59 45 03 a5 84 fc 99 d9 1c d2 16 13 a6 6b 5f 4b ad 8c 33 67 04 35 15 90 cb 92 60 cc 3e b2 78 65 03 c0 95 bd ec 65 a7 a9 8a fc 1c d2 d7 8e 2d 24 83 ab 4a e3 ec a5 6b 18 ca e0 f7 06 99 68 4c 51 83 7f 0a 4e fd a2 97 28 b0 df 92 29 1d ad 87 80 7a 95 8f 63 36 82 03 4b 51 15 43 b2 cd 0d 1d 64 54 72 10 4f 38 ca 98 de d7 51 b8 81
                                                                                                                                                                                                                                                    Data Ascii: .'8f@mtA(J[k1M,cM47[AXR;+3 ]d9Jw`Vcmj@<Qs.Jg7"J|F-4`|:'9mYEk_K3g5`>xee-$JkhLQN()zc6KQCdTrO8Q
                                                                                                                                                                                                                                                    2025-01-15 17:17:15 UTC1390INData Raw: 14 99 01 3c 43 73 be df df 3d 2b 6f 61 c4 51 99 6a a7 89 b3 45 4e d6 0e 65 de 2c b2 cc ee 6d 8c 3f dd 8c 4f 30 eb a5 0a 7d b8 c5 29 e5 82 90 c1 66 b8 c9 57 34 f0 00 40 82 49 85 30 2d 6f 03 1b df 14 92 30 0f 15 8f 6b 4e ad d6 28 31 e6 c1 4d 0c 31 b2 09 8b de fa 89 f9 e8 9b 28 63 ee 61 86 31 98 68 59 13 1d 21 22 ff 00 ef c4 5f 42 01 ab 8e db b7 f7 16 89 9c dd a8 c3 b9 89 e6 84 1c cd 63 cf 36 ef 2e 27 00 f8 64 ff 00 1c 4e 63 ff 00 c6 b9 80 ab 16 d5 62 8c a8 8e 9a 5f 01 b3 35 8e a7 96 38 d9 91 a1 90 91 de ef 6b 47 82 01 89 fc cd 81 d3 bc f8 5c 2a e9 53 83 76 d4 84 96 ba 19 09 82 44 c0 a9 15 8e d2 9e ea 30 98 24 2b 1e 91 c9 51 f8 99 3e 77 f7 1a ae 20 f5 2a 6f 25 27 e2 64 f9 df dc 6a b9 80 b0 d4 7e b3 3b b8 5f 85 11 24 0b 66 8e 3d 75 4b 4e cd 77 2d d1 03 7a d5
                                                                                                                                                                                                                                                    Data Ascii: <Cs=+oaQjENe,m?O0})fW4@I0-o0kN(1M1(ca1hY!"_Bc6.'dNcb_58kG\*SvD0$+Q>w *o%'dj~;_$f=uKNw-z
                                                                                                                                                                                                                                                    2025-01-15 17:17:15 UTC1390INData Raw: d3 b8 96 dc 5e db b3 0e 95 d3 a0 d9 da a9 59 ce 45 4b 53 2c 7a fc 64 70 4a f6 68 6c 7c 26 b0 b7 42 2c 75 d2 cb 63 1a 77 fb 05 07 ce d7 fe ba 55 d4 a9 c2 0c b4 98 73 c4 d4 d0 96 47 53 63 34 c2 27 0f f6 d9 ce 66 8b 19 08 1d 2c 04 dc 69 aa 83 9e 8b cd af bf e0 6a 3f bf d1 51 21 38 2b a7 b7 18 8b 66 a9 92 46 3c c8 d2 d8 5a 65 2d 2d 33 3e 3a 78 a2 96 62 1d e1 0e 7a 56 3e 5f 08 07 7c 6f 84 01 b8 5c 76 b9 4d 3b ab 90 6b 52 70 53 05 08 7a 66 b9 0c 44 b6 40 4a 1e 80 52 06 48 0a 60 a3 09 81 41 13 d3 39 25 07 99 93 e7 7f 71 aa f3 03 35 d7 72 a3 72 49 39 6c 32 5b ce fe e3 55 c2 4a b2 7f 92 e7 d6 be 66 77 70 9f 0a 26 f4 6d df 60 98 be da 1d d6 5c f6 57 38 0b 58 24 9a b5 c7 a1 55 2d 8d 57 37 e7 70 3b 96 b5 cd cd d6 ac 75 64 70 09 bb ec f4 05 5d b4 1d cd de 77 4d 02 ad
                                                                                                                                                                                                                                                    Data Ascii: ^YEKS,zdpJhl|&B,ucwUsGSc4'f,ij?Q!8+fF<Ze--3>:xbzV>_|o\vM;kRpSzfD@JRH`A9%q5rrI9l2[UJfwp&m`\W8X$U-W7p;udp]wM
                                                                                                                                                                                                                                                    2025-01-15 17:17:15 UTC1390INData Raw: e3 5e 07 78 ea 5f 31 4c fd 57 47 67 b1 d7 42 fb df c1 3b c2 8c a5 97 63 05 d5 f5 3e a1 09 4a f3 2c 0f 1f 93 28 70 7d 81 dc bb 74 bb 67 c1 c0 1e bd c9 c7 12 ba 96 f2 ef 74 5c 56 08 5c 8a 4d a1 8d dd 23 eb 5d 38 6a 58 ed ce 05 59 1a b1 65 52 83 18 04 59 4e 21 2a 37 b2 ca eb d8 83 42 15 82 9a cb 19 54 ef d4 85 85 b2 c8 61 e8 52 31 d6 5b 51 ee 49 48 4d 1a 45 87 a1 61 cc 5d 13 d8 90 36 e9 dc 8b 48 d1 0d 2b 22 32 ba cd 60 51 bc 0b 84 ee 45 a3 e3 e6 a9 02 89 a5 38 5d 03 0b 25 69 52 30 a8 41 4e c4 11 36 02 ca 40 b2 0a 04 38 29 ee a3 09 da 9d c4 48 4a c6 64 ae 40 29 88 7b ac 84 80 a6 09 a2 23 85 90 90 26 05 34 26 48 d5 33 4a 81 aa 40 53 20 c9 1a 53 82 a2 69 4c 09 48 8b 24 69 4e 0a 89 a5 30 72 04 4a 9d a5 42 1c 9d ae 49 88 96 e9 9a a2 0e 4e 0a 40 33 ca 2e 90 95 90
                                                                                                                                                                                                                                                    Data Ascii: ^x_1LWGgB;c>J,(p}tgt\V\M#]8jXYeRYN!*7BTaR1[QIHMEa]6H+"2`QE8]%iR0AN6@8)HJd@){#&4&H3J@S SiLH$iN0rJBIN@3.


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    4192.168.2.64976274.125.0.744432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-15 17:17:14 UTC961OUTGET /generate_204 HTTP/1.1
                                                                                                                                                                                                                                                    Host: rr5---sn-t0aedn7e.googlevideo.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                    sec-ch-ua-full-version: "117.0.5938.134"
                                                                                                                                                                                                                                                    sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                                                                                                                                    sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                    sec-ch-ua-model: ""
                                                                                                                                                                                                                                                    sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Referer: https://www.youtube.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-15 17:17:15 UTC266INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,quic=":443"; ma=2592000; v="46"
                                                                                                                                                                                                                                                    Server: gvs 1.0
                                                                                                                                                                                                                                                    Date: Wed, 15 Jan 2025 17:17:14 GMT
                                                                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                                    Content-Length: 0


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    5192.168.2.64976374.125.0.744432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-15 17:17:14 UTC967OUTGET /generate_204?conn2 HTTP/1.1
                                                                                                                                                                                                                                                    Host: rr5---sn-t0aedn7e.googlevideo.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                    sec-ch-ua-full-version: "117.0.5938.134"
                                                                                                                                                                                                                                                    sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                                                                                                                                    sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                    sec-ch-ua-model: ""
                                                                                                                                                                                                                                                    sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Referer: https://www.youtube.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-15 17:17:15 UTC266INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,quic=":443"; ma=2592000; v="46"
                                                                                                                                                                                                                                                    Server: gvs 1.0
                                                                                                                                                                                                                                                    Date: Wed, 15 Jan 2025 17:17:14 GMT
                                                                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                                    Content-Length: 0


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                    6192.168.2.64976440.113.103.199443
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-15 17:17:15 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 4b 44 63 4b 55 41 30 34 53 6b 4b 57 47 49 4c 76 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 36 34 31 32 33 33 62 35 32 62 35 36 64 63 64 0d 0a 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: CNT 1 CON 305MS-CV: KDcKUA04SkKWGILv.1Context: 5641233b52b56dcd
                                                                                                                                                                                                                                                    2025-01-15 17:17:15 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                                                                                                    Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                                                                                                    2025-01-15 17:17:15 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 4b 44 63 4b 55 41 30 34 53 6b 4b 57 47 49 4c 76 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 36 34 31 32 33 33 62 35 32 62 35 36 64 63 64 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 61 49 53 50 32 4f 38 4e 4b 7a 30 76 34 44 34 55 58 43 52 68 54 57 61 57 41 65 69 79 51 6c 70 65 41 67 67 51 6a 45 2f 2f 66 71 73 64 6d 71 66 7a 59 30 64 58 43 47 61 70 52 43 4d 55 38 70 62 66 4c 47 41 53 50 72 45 64 33 4d 36 57 48 46 4f 61 7a 38 4d 77 44 36 2b 47 4e 59 4d 6a 71 77 2f 6d 4a 66 46 50 4f 6c 46 67 38 4e 68 6d 4f
                                                                                                                                                                                                                                                    Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: KDcKUA04SkKWGILv.2Context: 5641233b52b56dcd<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAaISP2O8NKz0v4D4UXCRhTWaWAeiyQlpeAggQjE//fqsdmqfzY0dXCGapRCMU8pbfLGASPrEd3M6WHFOaz8MwD6+GNYMjqw/mJfFPOlFg8NhmO
                                                                                                                                                                                                                                                    2025-01-15 17:17:15 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 4b 44 63 4b 55 41 30 34 53 6b 4b 57 47 49 4c 76 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 36 34 31 32 33 33 62 35 32 62 35 36 64 63 64 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                                                                                                                    Data Ascii: BND 3 CON\WNS 0 197MS-CV: KDcKUA04SkKWGILv.3Context: 5641233b52b56dcd<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                                                                                                                    2025-01-15 17:17:15 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: 202 1 CON 58
                                                                                                                                                                                                                                                    2025-01-15 17:17:15 UTC58INData Raw: 4d 53 2d 43 56 3a 20 33 65 6a 7a 78 33 52 34 48 45 75 56 5a 6a 6a 4e 64 4c 50 74 78 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                                                                                    Data Ascii: MS-CV: 3ejzx3R4HEuVZjjNdLPtxg.0Payload parsing failed.


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    7192.168.2.649773142.250.184.2464432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-15 17:17:15 UTC440OUTGET /vi/dQw4w9WgXcQ/hqdefault.jpg HTTP/1.1
                                                                                                                                                                                                                                                    Host: i.ytimg.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-15 17:17:16 UTC657INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                                                                    Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                                                                                                                    Content-Length: 17560
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: sffe
                                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                                    Date: Wed, 15 Jan 2025 17:05:07 GMT
                                                                                                                                                                                                                                                    Expires: Wed, 15 Jan 2025 19:05:07 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=7200
                                                                                                                                                                                                                                                    ETag: "1631784323"
                                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                    Age: 728
                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    2025-01-15 17:17:16 UTC733INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 03 04 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 10 0d 0d 0d 0e 0d 0d 0d 0d 15 0d 0e 11 11 13 13 13 08 0d 16 18 16 12 18 10 12 13 12 01 05 05 05 08 07 08 0f 09 09 0f 15 0f 0f 0f 15 12 15 15 15 15 12 12 12 15 15 15 15 15 15 15 15 15 15 15 15 15 12 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 12 15 15 15 15 15 12 ff c0 00 11 08 01 68 01 e0 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 02 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 02 03 06 01 04 05 07 08 ff c4 00 54 10 00 01 03 02 03 03 05 0a 08 0b 05 07 04 03 00 00 01 00 02 03 04 11 05 12 21 06 31 41 07 13 51 61 71 08 14 22 32 52 53 81 91 92 d3 16 23 42 73
                                                                                                                                                                                                                                                    Data Ascii: JFIFh"T!1AQaq"2RS#Bs
                                                                                                                                                                                                                                                    2025-01-15 17:17:16 UTC1390INData Raw: c5 c7 87 72 9e 85 70 3c 9e 54 79 70 fb 4f f7 6b 3f 8b ba 8f 2e 1f 69 fe ed 1c b5 5f 95 87 1e 1d ca 72 15 cb f1 75 51 e5 c3 ed 3f dd ac fe 2e 6a 3c b8 7d a7 fb b4 72 d5 7e 50 e3 c3 b9 4c 42 ba 7e 2d ea 7c b8 3d a9 3d da c8 e4 da a7 cb 83 da 93 dd a3 96 ab f2 87 1e 9f 72 94 85 77 6f 26 75 3e 5c 1e d4 9e e9 67 f1 63 53 e5 c1 ed 49 ee 91 cb 54 f9 45 c7 a7 dc a3 a1 5e 47 26 15 3e 5c 1e d4 9e e9 67 f1 5f 55 e7 20 f6 a4 f7 48 e5 aa 7c a1 cc 53 ee 51 50 af 47 92 fa af 39 07 b5 27 ba 47 e2 be ab ce 41 ed 49 ee 91 cb 54 ec 1c c5 3e e5 15 0a f7 f8 ae aa f3 90 7b 52 7b a4 7e 2b 2a bc e5 3f b5 27 ba 4b 96 a9 d8 39 8a 7d ca 22 15 f0 72 59 55 e7 29 fd a9 3d d2 cf e2 aa ab ce 53 fb 52 7b a4 72 f5 3b 0b 99 a7 dc a1 21 5f bf 15 35 5e 72 9f db 93 dd 2c fe 2a 2a bc e5 3f b7
                                                                                                                                                                                                                                                    Data Ascii: rp<TypOk?.i_ruQ?.j<}r~PLB~-|==rwo&u>\gcSITE^G&>\g_U H|SQPG9'GAIT>{R{~+*?'K9}"rYU)=SR{r;!_5^r,**?
                                                                                                                                                                                                                                                    2025-01-15 17:17:16 UTC1390INData Raw: cb 93 1c 4a 85 a6 4a 9a 67 36 21 6b ca c7 32 58 c5 f4 19 8c 6e 71 60 bd 85 de 1a 2e 40 55 20 be d3 ee 7a da b9 f1 4c 3e 47 d6 b5 8f 22 59 29 dc ec 81 ac 9e 3c 8c 24 b9 9e 27 cb 74 6e ca 03 4e 4d c3 55 f1 ce d0 53 36 39 e7 8d 86 ec 8e 79 a3 61 bd ee c6 48 e6 b4 df 8d da 06 aa 58 7a d2 93 71 96 eb b0 aa 41 24 9a ea 76 76 03 62 6a b1 19 1f 1d 2b 58 e7 c6 c0 f7 07 bc 30 65 2e 0d d0 9d e6 e7 72 83 6c 36 6a 7a 19 dd 4f 50 1a d9 5a d6 b8 86 b8 3c 59 e2 ed f0 86 9b 97 ad 77 17 7f be 55 ff 00 d2 b7 fe eb 55 77 ba a4 ff 00 eb 13 7c d5 3f fd b0 9c 6b 37 59 c3 a5 88 ca 9a e1 e6 3c bc 95 6a d8 6e 4f 6b f1 0b 9a 68 0b a3 07 29 99 e4 47 10 23 78 ce e2 33 11 c4 30 38 8b ea 02 d6 e4 c7 66 bb fe ba 9a 94 92 1b 2b fe 30 8d e2 26 34 c9 25 8f 02 58 d2 d0 7a 5c 17 d4 1c ba ed
                                                                                                                                                                                                                                                    Data Ascii: JJg6!k2Xnq`.@U zL>G"Y)<$'tnNMUS69yaHXzqA$vvbj+X0e.rl6jzOPZ<YwUUw|?k7Y<jnOkh)G#x308f+0&4%Xz\
                                                                                                                                                                                                                                                    2025-01-15 17:17:16 UTC1390INData Raw: ab 85 dd 15 8d 41 55 89 cb 35 3c ac 9a 27 45 08 0f 61 bb 49 6b 00 20 1e a3 a2 71 8b e6 5b e9 6f c0 49 ae 15 bc 4d 9e e6 1a b6 b3 18 a6 cd a7 38 d9 e3 04 f9 46 27 11 eb cb 97 fc 56 e2 bd 07 bb 52 81 f9 a8 26 b1 e6 ed 3c 44 f0 0f 3c db da 3b 5c d6 bc 8f 9a 3d 0b e7 9c 3a b1 f1 48 c9 63 71 64 91 bd b2 31 e3 7b 5e c2 1c d7 0e 1a 10 0d 8e 8b ea 9d 9c e5 8b 0a c4 e9 bb df 13 11 c2 f7 00 25 8e 60 79 87 b8 6b 9e 29 47 89 af 84 33 96 3d a7 71 36 0e 25 78 ca 15 15 44 ae 96 e4 69 b5 28 38 3d 0f 96 a8 29 5d 23 d9 1b 05 df 23 d9 1b 1b e5 3d ee 0d 68 f4 b8 81 e9 57 3d ba e4 be b7 0f 89 b3 55 36 26 b1 d2 08 9b 92 50 f7 17 b9 ae 70 16 03 c9 63 8d fa 97 bb 60 51 6c b6 1c fe f9 86 7a 53 23 2f 90 8a a7 d5 bd 9a 5b e2 e3 e7 25 21 d6 d3 30 6e 6d 48 be a5 78 e7 2e fc a7 7e 14
                                                                                                                                                                                                                                                    Data Ascii: AU5<'EaIk q[oIM8F'VR&<D<;\=:Hcqd1{^%`yk)G3=q6%xDi(8=)]##=hW=U6&Ppc`QlzS#/[%!0nmHx.~
                                                                                                                                                                                                                                                    2025-01-15 17:17:16 UTC1390INData Raw: 99 65 7e 6c 8c 05 a0 9c ad 2e 76 af 2d 68 b3 5a 4e a4 6e 5d 7e 50 f6 f2 a7 12 7c 6f a9 11 66 89 ae 63 79 a6 16 0b 38 82 6e 1c f7 5c dc 75 2b 0f 73 57 fc 62 93 b2 a3 fd 34 ab 4b 94 a3 4d ca 56 ba 4f c8 ce a2 9c ec b6 b9 52 da cd 93 ab a2 73 1b 57 0b a1 74 81 c5 81 ce 8d d9 83 48 0e 3f 16 f7 01 62 46 fb 6f 5c 66 95 ef 5d d9 bf 9f a0 f9 a9 ff 00 cf 12 f0 56 a2 85 47 38 29 3e a2 ab 05 19 b4 89 ae af 34 fc 93 e2 ae 6b 5c da 27 96 b8 07 03 ce 41 a8 22 e0 fe 76 fa 85 43 7e e3 d8 be d6 db bd a0 92 8b 08 75 4c 39 39 c8 a1 a7 2d ce 0b 99 e1 3a 26 1b 80 41 3a 38 f1 df 65 56 22 b4 a9 b8 a8 a5 af 72 ca 34 e3 3b df a1 f3 58 e4 93 17 ff 00 91 93 e9 29 fd f2 a6 56 44 e8 de f8 de 32 bd 8e 73 1e dd 0e 57 30 96 b9 b7 04 8d 08 23 43 6d 17 a6 8e e8 6c 4f ff 00 d4 fa 17 fb e5
                                                                                                                                                                                                                                                    Data Ascii: e~l.v-hZNn]~P|ofcy8n\u+sWb4KMVORsWtH?bFo\f]VG8)>4k\'A"vC~uL99-:&A:8eV"r4;X)VD2sW0#CmlO
                                                                                                                                                                                                                                                    2025-01-15 17:17:16 UTC1390INData Raw: 3e 6a 56 cb 1e 66 e4 94 58 17 b7 38 2d 73 1f 71 63 76 eb 95 cb e3 68 9d 70 0f 48 5f 55 ed 6e de 61 b8 2e 1c 68 30 f9 5b 3c e1 92 32 30 c7 89 8b 1f 21 25 f3 d4 48 cf 00 38 39 c5 dc d8 b1 27 2b 43 5a d0 4b 7e 55 89 b6 d3 a1 59 82 4d 27 be 5b e9 72 15 ed 75 df a9 61 e4 d8 ff 00 ea 38 7f fd 7d 17 fa 98 97 d1 7d d9 bf ee 34 9f f5 83 fd 3c eb e7 1e 4f e6 6b 2b e8 5c e7 06 b5 b5 b4 8e 73 9c 40 6b 5a da 88 cb 9c e2 74 0d 68 04 92 74 00 15 ef 7d d6 fb 43 4d 3d 1d 33 60 a9 82 67 36 ac 39 cd 8a 68 e4 70 6f 31 30 cc 43 1c 48 17 20 5f 75 c8 e9 45 75 ed a0 28 7c 39 1f 37 35 cb d2 fb 9a 4f fe b1 49 d9 51 fe 9a 65 e6 41 7a 1f 73 c5 7c 71 62 b4 b2 4b 23 22 8d a2 7c cf 91 cd 63 05 e9 e5 02 ee 71 00 5c 90 35 3b c8 5a 6b fc 39 79 32 8a 7e f2 f3 47 a0 77 67 7e 7e 87 e6 aa 3f
                                                                                                                                                                                                                                                    Data Ascii: >jVfX8-sqcvhpH_Una.h0[<20!%H89'+CZK~UYM'[rua8}}4<Ok+\s@kZtht}CM=3`g69hpo10CH _uEu(|975OIQeAzs|qbK#"|cq\5;Zk9y2~Gwg~~?
                                                                                                                                                                                                                                                    2025-01-15 17:17:16 UTC1390INData Raw: fa 2e 9f 27 c5 f6 94 38 e8 1d 66 ae 40 6d dc db 74 ab 96 13 41 cd b3 28 e3 ab bb 4a b2 9c 5b 95 ca 6b ca 31 86 bd 4d 89 d9 d0 b5 9e 2c b7 63 eb 4d 34 37 5b ce 41 cf 58 52 cb 19 0a 3b 2b 33 11 04 20 04 5d 17 06 64 04 39 cb 01 01 4a e5 77 60 10 10 56 63 6d ca 6a 40 3c 51 93 aa da 73 2e 14 94 b1 d9 4a f1 d1 f5 a1 91 67 37 22 03 4a dc 92 9c 90 b5 cb 10 f6 04 7c a4 d4 e1 46 d2 9c 2d e7 34 b7 f2 60 da 7c d5 8f aa 87 9f 86 3a 27 39 cd f9 6d cd 59 45 03 a5 84 fc 99 d9 1c d2 16 13 a6 6b 5f 4b ad 8c 33 67 04 35 15 90 cb 92 60 cc 3e b2 78 65 03 c0 95 bd ec 65 a7 a9 8a fc 1c d2 d7 8e 2d 24 83 ab 4a e3 ec a5 6b 18 ca e0 f7 06 99 68 4c 51 83 7f 0a 4e fd a2 97 28 b0 df 92 29 1d ad 87 80 7a 95 8f 63 36 82 03 4b 51 15 43 b2 cd 0d 1d 64 54 72 10 4f 38 ca 98 de d7 51 b8 81
                                                                                                                                                                                                                                                    Data Ascii: .'8f@mtA(J[k1M,cM47[AXR;+3 ]d9Jw`Vcmj@<Qs.Jg7"J|F-4`|:'9mYEk_K3g5`>xee-$JkhLQN()zc6KQCdTrO8Q
                                                                                                                                                                                                                                                    2025-01-15 17:17:16 UTC1390INData Raw: 14 99 01 3c 43 73 be df df 3d 2b 6f 61 c4 51 99 6a a7 89 b3 45 4e d6 0e 65 de 2c b2 cc ee 6d 8c 3f dd 8c 4f 30 eb a5 0a 7d b8 c5 29 e5 82 90 c1 66 b8 c9 57 34 f0 00 40 82 49 85 30 2d 6f 03 1b df 14 92 30 0f 15 8f 6b 4e ad d6 28 31 e6 c1 4d 0c 31 b2 09 8b de fa 89 f9 e8 9b 28 63 ee 61 86 31 98 68 59 13 1d 21 22 ff 00 ef c4 5f 42 01 ab 8e db b7 f7 16 89 9c dd a8 c3 b9 89 e6 84 1c cd 63 cf 36 ef 2e 27 00 f8 64 ff 00 1c 4e 63 ff 00 c6 b9 80 ab 16 d5 62 8c a8 8e 9a 5f 01 b3 35 8e a7 96 38 d9 91 a1 90 91 de ef 6b 47 82 01 89 fc cd 81 d3 bc f8 5c 2a e9 53 83 76 d4 84 96 ba 19 09 82 44 c0 a9 15 8e d2 9e ea 30 98 24 2b 1e 91 c9 51 f8 99 3e 77 f7 1a ae 20 f5 2a 6f 25 27 e2 64 f9 df dc 6a b9 80 b0 d4 7e b3 3b b8 5f 85 11 24 0b 66 8e 3d 75 4b 4e cd 77 2d d1 03 7a d5
                                                                                                                                                                                                                                                    Data Ascii: <Cs=+oaQjENe,m?O0})fW4@I0-o0kN(1M1(ca1hY!"_Bc6.'dNcb_58kG\*SvD0$+Q>w *o%'dj~;_$f=uKNw-z
                                                                                                                                                                                                                                                    2025-01-15 17:17:16 UTC1390INData Raw: d3 b8 96 dc 5e db b3 0e 95 d3 a0 d9 da a9 59 ce 45 4b 53 2c 7a fc 64 70 4a f6 68 6c 7c 26 b0 b7 42 2c 75 d2 cb 63 1a 77 fb 05 07 ce d7 fe ba 55 d4 a9 c2 0c b4 98 73 c4 d4 d0 96 47 53 63 34 c2 27 0f f6 d9 ce 66 8b 19 08 1d 2c 04 dc 69 aa 83 9e 8b cd af bf e0 6a 3f bf d1 51 21 38 2b a7 b7 18 8b 66 a9 92 46 3c c8 d2 d8 5a 65 2d 2d 33 3e 3a 78 a2 96 62 1d e1 0e 7a 56 3e 5f 08 07 7c 6f 84 01 b8 5c 76 b9 4d 3b ab 90 6b 52 70 53 05 08 7a 66 b9 0c 44 b6 40 4a 1e 80 52 06 48 0a 60 a3 09 81 41 13 d3 39 25 07 99 93 e7 7f 71 aa f3 03 35 d7 72 a3 72 49 39 6c 32 5b ce fe e3 55 c2 4a b2 7f 92 e7 d6 be 66 77 70 9f 0a 26 f4 6d df 60 98 be da 1d d6 5c f6 57 38 0b 58 24 9a b5 c7 a1 55 2d 8d 57 37 e7 70 3b 96 b5 cd cd d6 ac 75 64 70 09 bb ec f4 05 5d b4 1d cd de 77 4d 02 ad
                                                                                                                                                                                                                                                    Data Ascii: ^YEKS,zdpJhl|&B,ucwUsGSc4'f,ij?Q!8+fF<Ze--3>:xbzV>_|o\vM;kRpSzfD@JRH`A9%q5rrI9l2[UJfwp&m`\W8X$U-W7p;udp]wM
                                                                                                                                                                                                                                                    2025-01-15 17:17:16 UTC1390INData Raw: e3 5e 07 78 ea 5f 31 4c fd 57 47 67 b1 d7 42 fb df c1 3b c2 8c a5 97 63 05 d5 f5 3e a1 09 4a f3 2c 0f 1f 93 28 70 7d 81 dc bb 74 bb 67 c1 c0 1e bd c9 c7 12 ba 96 f2 ef 74 5c 56 08 5c 8a 4d a1 8d dd 23 eb 5d 38 6a 58 ed ce 05 59 1a b1 65 52 83 18 04 59 4e 21 2a 37 b2 ca eb d8 83 42 15 82 9a cb 19 54 ef d4 85 85 b2 c8 61 e8 52 31 d6 5b 51 ee 49 48 4d 1a 45 87 a1 61 cc 5d 13 d8 90 36 e9 dc 8b 48 d1 0d 2b 22 32 ba cd 60 51 bc 0b 84 ee 45 a3 e3 e6 a9 02 89 a5 38 5d 03 0b 25 69 52 30 a8 41 4e c4 11 36 02 ca 40 b2 0a 04 38 29 ee a3 09 da 9d c4 48 4a c6 64 ae 40 29 88 7b ac 84 80 a6 09 a2 23 85 90 90 26 05 34 26 48 d5 33 4a 81 aa 40 53 20 c9 1a 53 82 a2 69 4c 09 48 8b 24 69 4e 0a 89 a5 30 72 04 4a 9d a5 42 1c 9d ae 49 88 96 e9 9a a2 0e 4e 0a 40 33 ca 2e 90 95 90
                                                                                                                                                                                                                                                    Data Ascii: ^x_1LWGgB;c>J,(p}tgt\V\M#]8jXYeRYN!*7BTaR1[QIHMEa]6H+"2`QE8]%iR0AN6@8)HJd@){#&4&H3J@S SiLH$iN0rJBIN@3.


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    8192.168.2.649783142.250.185.2384432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-15 17:17:16 UTC521OUTGET /s/desktop/b5305900/jsbin/custom-elements-es5-adapter.vflset/custom-elements-es5-adapter.js HTTP/1.1
                                                                                                                                                                                                                                                    Host: www.youtube.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: GPS=1
                                                                                                                                                                                                                                                    2025-01-15 17:17:17 UTC687INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                                                                    Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                                                                    Content-Length: 2051
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: sffe
                                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                                    Date: Tue, 14 Jan 2025 13:05:18 GMT
                                                                                                                                                                                                                                                    Expires: Wed, 14 Jan 2026 13:05:18 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                    Last-Modified: Thu, 09 Jan 2025 00:18:50 GMT
                                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                                    Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                    Age: 101518
                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    2025-01-15 17:17:17 UTC703INData Raw: 27 75 73 65 20 73 74 72 69 63 74 27 3b 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 36 20 54 68 65 20 50 6f 6c 79 6d 65 72 20 50 72 6f 6a 65 63 74 20 41 75 74 68 6f 72 73 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 54 68 69 73 20 63 6f 64 65 20 6d 61 79 20 6f 6e 6c 79 20 62 65 20 75 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 42 53 44 20 73 74 79 6c 65 20 6c 69 63 65 6e 73 65 20 66 6f 75 6e 64 20 61 74 20 68 74 74 70 3a 2f 2f 70 6f 6c 79 6d 65 72 2e 67 69 74 68 75 62 2e 69 6f 2f 4c 49 43 45 4e 53 45 2e 74 78 74 0a 20 54 68 65 20 63 6f 6d 70 6c 65 74 65 20 73 65 74 20 6f 66 20 61 75 74 68 6f 72 73 20 6d 61 79 20 62 65 20 66 6f 75 6e 64 20 61 74 20 68 74 74 70 3a 2f 2f 70 6f 6c 79 6d 65 72 2e 67 69 74 68 75 62
                                                                                                                                                                                                                                                    Data Ascii: 'use strict';/* Copyright (c) 2016 The Polymer Project Authors. All rights reserved. This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt The complete set of authors may be found at http://polymer.github
                                                                                                                                                                                                                                                    2025-01-15 17:17:17 UTC1348INData Raw: 7b 76 61 72 20 61 3d 6b 2e 67 65 74 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 3b 61 3d 6e 2e 63 61 6c 6c 28 77 69 6e 64 6f 77 2e 63 75 73 74 6f 6d 45 6c 65 6d 65 6e 74 73 2c 61 29 3b 66 3d 21 30 3b 72 65 74 75 72 6e 20 6e 65 77 20 61 7d 65 3d 21 31 7d 3b 77 69 6e 64 6f 77 2e 48 54 4d 4c 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 3d 68 2e 70 72 6f 74 6f 74 79 70 65 3b 77 69 6e 64 6f 77 2e 48 54 4d 4c 45 6c 65 6d 65 6e 74 2e 65 73 35 53 68 69 6d 6d 65 64 3d 21 30 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 77 69 6e 64 6f 77 2c 22 63 75 73 74 6f 6d 45 6c 65 6d 65 6e 74 73 22 2c 7b 76 61 6c 75 65 3a 77 69 6e 64 6f 77 2e 63 75 73 74 6f 6d 45 6c 65 6d 65 6e 74 73 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77
                                                                                                                                                                                                                                                    Data Ascii: {var a=k.get(this.constructor);a=n.call(window.customElements,a);f=!0;return new a}e=!1};window.HTMLElement.prototype=h.prototype;window.HTMLElement.es5Shimmed=!0;Object.defineProperty(window,"customElements",{value:window.customElements,configurable:!0,w


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    9192.168.2.649785142.250.185.2384432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-15 17:17:16 UTC523OUTGET /s/desktop/b5305900/jsbin/web-animations-next-lite.min.vflset/web-animations-next-lite.min.js HTTP/1.1
                                                                                                                                                                                                                                                    Host: www.youtube.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: GPS=1
                                                                                                                                                                                                                                                    2025-01-15 17:17:17 UTC688INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                                                                    Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                                                                    Content-Length: 50864
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: sffe
                                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                                    Date: Tue, 14 Jan 2025 13:05:18 GMT
                                                                                                                                                                                                                                                    Expires: Wed, 14 Jan 2026 13:05:18 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                    Last-Modified: Thu, 09 Jan 2025 00:18:50 GMT
                                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                                    Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                    Age: 101519
                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    2025-01-15 17:17:17 UTC702INData Raw: 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 34 20 47 6f 6f 67 6c 65 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 0a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 41 70 61 63 68 65 20 4c 69 63 65 6e 73 65 2c 20 56 65 72 73 69 6f 6e 20 32 2e 30 20 28 74 68 65 20 22 4c 69 63 65 6e 73 65 22 29 3b 0a 20 79 6f 75 20 6d 61 79 20 6e 6f 74 20 75 73 65 20 74 68 69 73 20 66 69 6c 65 20 65 78 63 65 70 74 20 69 6e 20 63 6f 6d 70 6c 69 61 6e 63 65 20 77 69 74 68 20 74 68 65 20 4c 69 63 65 6e 73 65 2e 0a 20 20 20 20 20 59 6f 75 20 6d 61 79 20 6f 62 74 61 69 6e 20 61 20 63 6f 70 79 20 6f 66 20 74 68 65 20 4c 69 63 65 6e 73 65 20 61 74 0a 0a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 61 70 61 63 68 65 2e 6f 72 67 2f 6c
                                                                                                                                                                                                                                                    Data Ascii: /* Copyright 2014 Google Inc. All rights reserved. Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at http://www.apache.org/l
                                                                                                                                                                                                                                                    2025-01-15 17:17:17 UTC1390INData Raw: 65 22 29 3b 0a 20 79 6f 75 20 6d 61 79 20 6e 6f 74 20 75 73 65 20 74 68 69 73 20 66 69 6c 65 20 65 78 63 65 70 74 20 69 6e 20 63 6f 6d 70 6c 69 61 6e 63 65 20 77 69 74 68 20 74 68 65 20 4c 69 63 65 6e 73 65 2e 0a 20 20 20 20 20 59 6f 75 20 6d 61 79 20 6f 62 74 61 69 6e 20 61 20 63 6f 70 79 20 6f 66 20 74 68 65 20 4c 69 63 65 6e 73 65 20 61 74 0a 0a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 61 70 61 63 68 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4c 49 43 45 4e 53 45 2d 32 2e 30 0a 0a 20 55 6e 6c 65 73 73 20 72 65 71 75 69 72 65 64 20 62 79 20 61 70 70 6c 69 63 61 62 6c 65 20 6c 61 77 20 6f 72 20 61 67 72 65 65 64 20 74 6f 20 69 6e 20 77 72 69 74 69 6e 67 2c 20 73 6f 66 74 77 61 72 65 0a 20 64 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 74 68 65 20 4c
                                                                                                                                                                                                                                                    Data Ascii: e"); you may not use this file except in compliance with the License. You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0 Unless required by applicable law or agreed to in writing, software distributed under the L
                                                                                                                                                                                                                                                    2025-01-15 17:17:17 UTC1390INData Raw: 7c 7c 70 3e 31 7c 7c 7a 3c 30 7c 7c 7a 3e 31 3f 6e 3a 66 75 6e 63 74 69 6f 6e 28 42 29 7b 69 66 28 42 3c 3d 30 29 7b 76 61 72 20 44 3d 30 3b 70 3e 30 3f 44 3d 77 2f 70 3a 21 77 26 26 7a 3e 30 26 26 28 44 3d 41 2f 7a 29 3b 72 65 74 75 72 6e 20 44 2a 42 7d 69 66 28 42 3e 3d 31 29 72 65 74 75 72 6e 20 44 3d 30 2c 7a 3c 31 3f 44 3d 28 41 2d 31 29 2f 28 7a 2d 31 29 3a 7a 3d 3d 31 26 26 70 3c 31 26 26 28 44 3d 28 77 2d 0a 31 29 2f 28 70 2d 31 29 29 2c 31 2b 44 2a 28 42 2d 31 29 3b 44 3d 30 3b 66 6f 72 28 76 61 72 20 48 3d 31 3b 44 3c 48 3b 29 7b 76 61 72 20 45 3d 28 44 2b 48 29 2f 32 2c 4d 3d 33 2a 70 2a 28 31 2d 45 29 2a 28 31 2d 45 29 2a 45 2b 33 2a 7a 2a 28 31 2d 45 29 2a 45 2a 45 2b 45 2a 45 2a 45 3b 69 66 28 4d 61 74 68 2e 61 62 73 28 42 2d 4d 29 3c 31 45
                                                                                                                                                                                                                                                    Data Ascii: ||p>1||z<0||z>1?n:function(B){if(B<=0){var D=0;p>0?D=w/p:!w&&z>0&&(D=A/z);return D*B}if(B>=1)return D=0,z<1?D=(A-1)/(z-1):z==1&&p<1&&(D=(w-1)/(p-1)),1+D*(B-1);D=0;for(var H=1;D<H;){var E=(D+H)/2,M=3*p*(1-E)*(1-E)*E+3*z*(1-E)*E*E+E*E*E;if(Math.abs(B-M)<1E
                                                                                                                                                                                                                                                    2025-01-15 17:17:17 UTC1390INData Raw: 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 70 6c 61 79 62 61 63 6b 52 61 74 65 7d 2c 73 65 74 20 64 65 6c 61 79 28 70 29 7b 74 68 69 73 2e 5f 73 65 74 4d 65 6d 62 65 72 28 22 64 65 6c 61 79 22 2c 70 29 7d 2c 67 65 74 20 64 65 6c 61 79 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 64 65 6c 61 79 7d 2c 73 65 74 20 65 6e 64 44 65 6c 61 79 28 70 29 7b 74 68 69 73 2e 5f 73 65 74 4d 65 6d 62 65 72 28 22 65 6e 64 44 65 6c 61 79 22 2c 70 29 7d 2c 67 65 74 20 65 6e 64 44 65 6c 61 79 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 65 6e 64 44 65 6c 61 79 7d 2c 73 65 74 20 66 69 6c 6c 28 70 29 7b 74 68 69 73 2e 5f 73 65 74 4d 65 6d 62 65 72 28 22 66 69 6c 6c 22 2c 70 29 7d 2c 67 65 74 20 66 69 6c 6c 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 66 69 6c 6c
                                                                                                                                                                                                                                                    Data Ascii: (){return this._playbackRate},set delay(p){this._setMember("delay",p)},get delay(){return this._delay},set endDelay(p){this._setMember("endDelay",p)},get endDelay(){return this._endDelay},set fill(p){this._setMember("fill",p)},get fill(){return this._fill
                                                                                                                                                                                                                                                    2025-01-15 17:17:17 UTC1390INData Raw: 5c 5c 64 2b 29 5c 5c 73 2a 5c 5c 29 22 29 2c 0a 43 3d 2f 73 74 65 70 73 5c 28 5c 73 2a 28 5c 64 2b 29 5c 73 2a 2c 5c 73 2a 28 73 74 61 72 74 7c 6d 69 64 64 6c 65 7c 65 6e 64 29 5c 73 2a 5c 29 2f 3b 79 2e 63 6c 6f 6e 65 54 69 6d 69 6e 67 49 6e 70 75 74 3d 66 75 6e 63 74 69 6f 6e 28 70 29 7b 69 66 28 74 79 70 65 6f 66 20 70 3d 3d 22 6e 75 6d 62 65 72 22 29 72 65 74 75 72 6e 20 70 3b 76 61 72 20 77 3d 7b 7d 2c 7a 3b 66 6f 72 28 7a 20 69 6e 20 70 29 77 5b 7a 5d 3d 70 5b 7a 5d 3b 72 65 74 75 72 6e 20 77 7d 3b 79 2e 6d 61 6b 65 54 69 6d 69 6e 67 3d 68 3b 79 2e 6e 75 6d 65 72 69 63 54 69 6d 69 6e 67 54 6f 4f 62 6a 65 63 74 3d 66 75 6e 63 74 69 6f 6e 28 70 29 7b 74 79 70 65 6f 66 20 70 3d 3d 22 6e 75 6d 62 65 72 22 26 26 28 70 3d 69 73 4e 61 4e 28 70 29 3f 7b 64
                                                                                                                                                                                                                                                    Data Ascii: \\d+)\\s*\\)"),C=/steps\(\s*(\d+)\s*,\s*(start|middle|end)\s*\)/;y.cloneTimingInput=function(p){if(typeof p=="number")return p;var w={},z;for(z in p)w[z]=p[z];return w};y.makeTiming=h;y.numericTimingToObject=function(p){typeof p=="number"&&(p=isNaN(p)?{d
                                                                                                                                                                                                                                                    2025-01-15 17:17:17 UTC1390INData Raw: 29 7b 76 61 72 20 67 3d 61 5b 62 5d 3b 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 67 29 7c 7c 28 67 3d 5b 67 5d 29 3b 66 6f 72 28 76 61 72 20 65 2c 6d 3d 67 2e 6c 65 6e 67 74 68 2c 6e 3d 30 3b 6e 3c 6d 3b 6e 2b 2b 29 65 3d 7b 7d 2c 65 2e 6f 66 66 73 65 74 3d 22 6f 66 66 73 65 74 22 69 6e 20 61 3f 61 2e 6f 66 66 73 65 74 3a 6d 3d 3d 31 3f 31 3a 6e 2f 28 6d 2d 31 29 2c 22 65 61 73 69 6e 67 22 69 6e 20 61 26 26 28 65 2e 65 61 73 69 6e 67 3d 0a 61 2e 65 61 73 69 6e 67 29 2c 22 63 6f 6d 70 6f 73 69 74 65 22 69 6e 20 61 26 26 28 65 2e 63 6f 6d 70 6f 73 69 74 65 3d 61 2e 63 6f 6d 70 6f 73 69 74 65 29 2c 65 5b 62 5d 3d 67 5b 6e 5d 2c 63 2e 70 75 73 68 28 65 29 7d 63 2e 73 6f 72 74 28 66 75 6e 63 74 69 6f 6e 28 6c 2c 72 29 7b 72 65 74 75 72 6e 20 6c 2e 6f 66 66 73
                                                                                                                                                                                                                                                    Data Ascii: ){var g=a[b];Array.isArray(g)||(g=[g]);for(var e,m=g.length,n=0;n<m;n++)e={},e.offset="offset"in a?a.offset:m==1?1:n/(m-1),"easing"in a&&(e.easing=a.easing),"composite"in a&&(e.composite=a.composite),e[b]=g[n],c.push(e)}c.sort(function(l,r){return l.offs
                                                                                                                                                                                                                                                    2025-01-15 17:17:17 UTC1390INData Raw: 72 67 69 6e 42 6f 74 74 6f 6d 22 2c 22 6d 61 72 67 69 6e 4c 65 66 74 22 5d 2c 6f 75 74 6c 69 6e 65 3a 5b 22 6f 75 74 6c 69 6e 65 43 6f 6c 6f 72 22 2c 22 6f 75 74 6c 69 6e 65 53 74 79 6c 65 22 2c 22 6f 75 74 6c 69 6e 65 57 69 64 74 68 22 5d 2c 70 61 64 64 69 6e 67 3a 5b 22 70 61 64 64 69 6e 67 54 6f 70 22 2c 22 70 61 64 64 69 6e 67 52 69 67 68 74 22 2c 22 70 61 64 64 69 6e 67 42 6f 74 74 6f 6d 22 2c 22 70 61 64 64 69 6e 67 4c 65 66 74 22 5d 7d 2c 68 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 4e 53 28 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 2c 22 64 69 76 22 29 3b 76 3d 7b 74 68 69 6e 3a 22 31 70 78 22 2c 6d 65 64 69 75 6d 3a 22 33 70 78 22 2c 74 68 69 63 6b 3a 22 35 70 78 22 7d 3b
                                                                                                                                                                                                                                                    Data Ascii: rginBottom","marginLeft"],outline:["outlineColor","outlineStyle","outlineWidth"],padding:["paddingTop","paddingRight","paddingBottom","paddingLeft"]},h=document.createElementNS("http://www.w3.org/1999/xhtml","div");v={thin:"1px",medium:"3px",thick:"5px"};
                                                                                                                                                                                                                                                    2025-01-15 17:17:17 UTC1390INData Raw: 70 70 6f 72 74 65 64 45 72 72 6f 72 22 2c 6d 65 73 73 61 67 65 3a 22 61 64 64 20 63 6f 6d 70 6f 73 69 74 69 6e 67 20 69 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 22 7d 3b 69 66 28 74 21 3d 22 72 65 70 6c 61 63 65 22 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 63 6f 6d 70 6f 73 69 74 65 20 6d 6f 64 65 20 22 2b 74 2b 22 2e 22 29 3b 7d 65 6c 73 65 20 74 3d 72 3d 3d 22 65 61 73 69 6e 67 22 3f 79 2e 6e 6f 72 6d 61 6c 69 7a 65 45 61 73 69 6e 67 28 74 29 3a 22 22 2b 74 3b 76 61 72 20 78 3d 76 6f 69 64 20 30 2c 75 3d 72 2c 71 3d 74 3b 74 3d 6c 3b 76 61 72 20 43 3d 75 3b 69 66 28 43 21 3d 3d 22 64 69 73 70 6c 61 79 22 26 26 43 2e 6c 61 73 74 49 6e 64 65 78 4f 66 28 22 61 6e 69 6d 61 74 69 6f 6e 22 2c 30 29 21 3d 3d
                                                                                                                                                                                                                                                    Data Ascii: pportedError",message:"add compositing is not supported"};if(t!="replace")throw new TypeError("Invalid composite mode "+t+".");}else t=r=="easing"?y.normalizeEasing(t):""+t;var x=void 0,u=r,q=t;t=l;var C=u;if(C!=="display"&&C.lastIndexOf("animation",0)!==
                                                                                                                                                                                                                                                    2025-01-15 17:17:17 UTC1390INData Raw: 76 6f 69 64 20 30 26 26 28 76 3d 21 30 29 7d 29 29 3b 69 66 28 21 76 29 72 65 74 75 72 6e 7d 28 66 75 6e 63 74 69 6f 6e 28 6b 2c 0a 66 2c 68 29 7b 66 75 6e 63 74 69 6f 6e 20 64 28 63 29 7b 66 6f 72 28 76 61 72 20 62 3d 7b 7d 2c 67 3d 30 3b 67 3c 63 2e 6c 65 6e 67 74 68 3b 67 2b 2b 29 66 6f 72 28 76 61 72 20 65 20 69 6e 20 63 5b 67 5d 29 69 66 28 65 21 3d 22 6f 66 66 73 65 74 22 26 26 65 21 3d 22 65 61 73 69 6e 67 22 26 26 65 21 3d 22 63 6f 6d 70 6f 73 69 74 65 22 29 7b 76 61 72 20 6d 3d 7b 6f 66 66 73 65 74 3a 63 5b 67 5d 2e 6f 66 66 73 65 74 2c 65 61 73 69 6e 67 3a 63 5b 67 5d 2e 65 61 73 69 6e 67 2c 76 61 6c 75 65 3a 63 5b 67 5d 5b 65 5d 7d 3b 62 5b 65 5d 3d 62 5b 65 5d 7c 7c 5b 5d 3b 62 5b 65 5d 2e 70 75 73 68 28 6d 29 7d 66 6f 72 28 76 61 72 20 6e 20
                                                                                                                                                                                                                                                    Data Ascii: void 0&&(v=!0)}));if(!v)return}(function(k,f,h){function d(c){for(var b={},g=0;g<c.length;g++)for(var e in c[g])if(e!="offset"&&e!="easing"&&e!="composite"){var m={offset:c[g].offset,easing:c[g].easing,value:c[g][e]};b[e]=b[e]||[];b[e].push(m)}for(var n
                                                                                                                                                                                                                                                    2025-01-15 17:17:17 UTC1390INData Raw: 29 7d 29 7d 76 61 72 20 61 3d 7b 7d 3b 66 2e 61 64 64 50 72 6f 70 65 72 74 69 65 73 48 61 6e 64 6c 65 72 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 67 2c 65 29 7b 66 6f 72 28 76 61 72 20 6d 3d 30 3b 6d 3c 65 2e 6c 65 6e 67 74 68 3b 6d 2b 2b 29 7b 76 61 72 20 6e 3d 62 2c 6c 3d 67 2c 72 3d 64 28 65 5b 6d 5d 29 3b 61 5b 72 5d 3d 61 5b 72 5d 7c 7c 5b 5d 3b 61 5b 72 5d 2e 70 75 73 68 28 5b 6e 2c 6c 5d 29 7d 7d 3b 76 61 72 20 63 3d 7b 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3a 22 74 72 61 6e 73 70 61 72 65 6e 74 22 2c 0a 62 61 63 6b 67 72 6f 75 6e 64 50 6f 73 69 74 69 6f 6e 3a 22 30 25 20 30 25 22 2c 62 6f 72 64 65 72 42 6f 74 74 6f 6d 43 6f 6c 6f 72 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 2c 62 6f 72 64 65 72 42 6f 74 74 6f 6d 4c 65 66 74 52 61 64 69 75 73
                                                                                                                                                                                                                                                    Data Ascii: )})}var a={};f.addPropertiesHandler=function(b,g,e){for(var m=0;m<e.length;m++){var n=b,l=g,r=d(e[m]);a[r]=a[r]||[];a[r].push([n,l])}};var c={backgroundColor:"transparent",backgroundPosition:"0% 0%",borderBottomColor:"currentColor",borderBottomLeftRadius


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    10192.168.2.649792142.250.185.2384432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-15 17:17:17 UTC499OUTGET /s/desktop/b5305900/jsbin/webcomponents-sd.vflset/webcomponents-sd.js HTTP/1.1
                                                                                                                                                                                                                                                    Host: www.youtube.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: GPS=1
                                                                                                                                                                                                                                                    2025-01-15 17:17:17 UTC688INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                                                                    Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                                                                    Content-Length: 78674
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: sffe
                                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                                    Date: Tue, 14 Jan 2025 12:55:11 GMT
                                                                                                                                                                                                                                                    Expires: Wed, 14 Jan 2026 12:55:11 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                    Last-Modified: Thu, 09 Jan 2025 00:18:50 GMT
                                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                                    Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                    Age: 102126
                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    2025-01-15 17:17:17 UTC702INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 54 68 65 20 43 6c 6f 73 75 72 65 20 4c 69 62 72 61 72 79 20 41 75 74 68 6f 72 73 2e 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 0a 2a 2f 0a 76 61 72 20 6b 3b 66 75 6e 63 74 69 6f 6e 20 61 61 28 61 29 7b 76 61 72 20 62 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 3c 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 61 5b 62 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 70 28 61 29 7b 76 61 72 20 62 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 53 79 6d 62 6f 6c 2e 69 74 65 72 61
                                                                                                                                                                                                                                                    Data Ascii: (function(){/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0*/var k;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}function p(a){var b=typeof Symbol!="undefined"&&Symbol.itera
                                                                                                                                                                                                                                                    2025-01-15 17:17:17 UTC1390INData Raw: 61 72 20 63 3d 61 5b 62 5d 3b 69 66 28 63 26 26 63 2e 4d 61 74 68 3d 3d 4d 61 74 68 29 72 65 74 75 72 6e 20 63 7d 74 68 72 6f 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 66 69 6e 64 20 67 6c 6f 62 61 6c 20 6f 62 6a 65 63 74 22 29 3b 7d 76 61 72 20 63 61 3d 62 61 28 74 68 69 73 29 3b 66 75 6e 63 74 69 6f 6e 20 72 28 29 7b 66 6f 72 28 76 61 72 20 61 3d 4e 75 6d 62 65 72 28 74 68 69 73 29 2c 62 3d 5b 5d 2c 63 3d 61 3b 63 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 62 5b 63 2d 61 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 63 5d 3b 72 65 74 75 72 6e 20 62 7d 3b 2f 2a 0a 0a 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 36 20 54 68 65 20 50 6f 6c 79 6d 65 72 20 50 72 6f 6a 65 63 74 20 41 75 74 68 6f 72 73 2e 20 41 6c 6c 20 72 69 67 68 74
                                                                                                                                                                                                                                                    Data Ascii: ar c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this);function r(){for(var a=Number(this),b=[],c=a;c<arguments.length;c++)b[c-a]=arguments[c];return b};/*Copyright (c) 2016 The Polymer Project Authors. All right
                                                                                                                                                                                                                                                    2025-01-15 17:17:17 UTC1390INData Raw: 6e 74 3f 22 6d 73 45 6c 65 6d 65 6e 74 73 46 72 6f 6d 50 6f 69 6e 74 22 3a 22 65 6c 65 6d 65 6e 74 73 46 72 6f 6d 50 6f 69 6e 74 22 7d 66 75 6e 63 74 69 6f 6e 20 78 28 61 29 7b 72 65 74 75 72 6e 28 61 3d 76 28 61 29 29 26 26 61 2e 66 69 72 73 74 43 68 69 6c 64 21 3d 3d 76 6f 69 64 20 30 7d 66 75 6e 63 74 69 6f 6e 20 79 28 61 29 7b 72 65 74 75 72 6e 20 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 68 61 64 6f 77 52 6f 6f 74 7d 66 75 6e 63 74 69 6f 6e 20 6c 61 28 61 29 7b 72 65 74 75 72 6e 28 61 3d 28 61 3d 76 28 61 29 29 26 26 61 2e 72 6f 6f 74 29 26 26 61 2e 77 61 28 29 7d 76 61 72 20 7a 3d 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2c 6d 61 3d 7a 2e 6d 61 74 63 68 65 73 7c 7c 7a 2e 6d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 7c 7c 7a 2e 6d 6f 7a 4d
                                                                                                                                                                                                                                                    Data Ascii: nt?"msElementsFromPoint":"elementsFromPoint"}function x(a){return(a=v(a))&&a.firstChild!==void 0}function y(a){return a instanceof ShadowRoot}function la(a){return(a=(a=v(a))&&a.root)&&a.wa()}var z=Element.prototype,ma=z.matches||z.matchesSelector||z.mozM
                                                                                                                                                                                                                                                    2025-01-15 17:17:17 UTC1390INData Raw: 72 6e 20 62 7d 66 75 6e 63 74 69 6f 6e 20 77 61 28 61 2c 62 2c 63 29 7b 63 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 3b 69 66 28 63 2e 76 61 6c 75 65 29 61 5b 62 5d 3d 63 2e 76 61 6c 75 65 3b 65 6c 73 65 20 74 72 79 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 61 2c 62 2c 63 29 7d 63 61 74 63 68 28 64 29 7b 7d 7d 66 75 6e 63 74 69 6f 6e 20 42 28 61 2c 62 2c 63 2c 64 29 7b 63 3d 63 3d 3d 3d 76 6f 69 64 20 30 3f 22 22 3a 63 3b 66 6f 72 28 76 61 72 20 65 20 69 6e 20 62 29 64 26 26 64 2e 69 6e 64 65 78 4f 66 28 65 29 3e 3d 30 7c 7c 77 61 28 61 2c 63 2b 65 2c 62 5b 65 5d 29 7d 66 75 6e 63 74 69 6f 6e 20 78 61 28 61 2c 62 29 7b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 62 29 63 20 69 6e 20 61 26 26 77 61 28 61 2c 63 2c 62 5b 63 5d 29
                                                                                                                                                                                                                                                    Data Ascii: rn b}function wa(a,b,c){c.configurable=!0;if(c.value)a[b]=c.value;else try{Object.defineProperty(a,b,c)}catch(d){}}function B(a,b,c,d){c=c===void 0?"":c;for(var e in b)d&&d.indexOf(e)>=0||wa(a,c+e,b[e])}function xa(a,b){for(var c in b)c in a&&wa(a,c,b[c])
                                                                                                                                                                                                                                                    2025-01-15 17:17:17 UTC1390INData Raw: 62 61 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 62 28 61 29 7d 29 7d 7d 3b 47 61 2e 70 72 6f 74 6f 74 79 70 65 2e 74 61 6b 65 52 65 63 6f 72 64 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 2e 61 64 64 65 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 7c 7c 74 68 69 73 2e 72 65 6d 6f 76 65 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 29 7b 76 61 72 20 61 3d 5b 7b 61 64 64 65 64 4e 6f 64 65 73 3a 74 68 69 73 2e 61 64 64 65 64 4e 6f 64 65 73 2c 72 65 6d 6f 76 65 64 4e 6f 64 65 73 3a 74 68 69 73 2e 72 65 6d 6f 76 65 64 4e 6f 64 65 73 7d 5d 3b 74 68 69 73 2e 61 64 64 65 64 4e 6f 64 65 73 3d 5b 5d 3b 74 68 69 73 2e 72 65 6d 6f 76 65 64 4e 6f 64 65 73 3d 5b 5d 3b 72 65 74 75 72 6e 20 61 7d 72 65 74 75 72 6e 5b 5d 7d 3b 0a 66 75 6e 63 74 69
                                                                                                                                                                                                                                                    Data Ascii: ba.forEach(function(b){b(a)})}};Ga.prototype.takeRecords=function(){if(this.addedNodes.length||this.removedNodes.length){var a=[{addedNodes:this.addedNodes,removedNodes:this.removedNodes}];this.addedNodes=[];this.removedNodes=[];return a}return[]};functi
                                                                                                                                                                                                                                                    2025-01-15 17:17:17 UTC1390INData Raw: 29 3b 65 2b 2b 29 7b 61 3a 7b 76 61 72 20 68 3d 67 3b 76 61 72 20 6c 3d 61 2c 6d 3d 62 3b 73 77 69 74 63 68 28 68 2e 6e 6f 64 65 54 79 70 65 29 7b 63 61 73 65 20 4e 6f 64 65 2e 45 4c 45 4d 45 4e 54 5f 4e 4f 44 45 3a 6c 3d 68 2e 6c 6f 63 61 6c 4e 61 6d 65 3b 66 6f 72 28 76 61 72 20 6e 3d 22 3c 22 2b 6c 2c 74 3d 68 2e 61 74 74 72 69 62 75 74 65 73 2c 41 3d 30 2c 69 61 3b 69 61 3d 74 5b 41 5d 3b 41 2b 2b 29 6e 2b 3d 22 20 22 2b 69 61 2e 6e 61 6d 65 2b 27 3d 22 27 2b 69 61 2e 76 61 6c 75 65 2e 72 65 70 6c 61 63 65 28 4c 61 2c 4e 61 29 2b 27 22 27 3b 6e 2b 3d 22 3e 22 3b 68 3d 50 61 5b 6c 5d 3f 6e 3a 6e 2b 52 61 28 68 2c 6d 29 2b 22 3c 2f 22 2b 6c 2b 22 3e 22 3b 62 72 65 61 6b 20 61 3b 63 61 73 65 20 4e 6f 64 65 2e 54 45 58 54 5f 4e 4f 44 45 3a 68 3d 68 2e 64
                                                                                                                                                                                                                                                    Data Ascii: );e++){a:{var h=g;var l=a,m=b;switch(h.nodeType){case Node.ELEMENT_NODE:l=h.localName;for(var n="<"+l,t=h.attributes,A=0,ia;ia=t[A];A++)n+=" "+ia.name+'="'+ia.value.replace(La,Na)+'"';n+=">";h=Pa[l]?n:n+Ra(h,m)+"</"+l+">";break a;case Node.TEXT_NODE:h=h.d
                                                                                                                                                                                                                                                    2025-01-15 17:17:17 UTC1390INData Raw: 6e 22 5d 3b 0a 66 75 6e 63 74 69 6f 6e 20 61 62 28 29 7b 76 61 72 20 61 3d 5b 22 64 69 73 70 61 74 63 68 45 76 65 6e 74 22 2c 22 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 22 2c 22 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 22 5d 3b 77 69 6e 64 6f 77 2e 45 76 65 6e 74 54 61 72 67 65 74 3f 28 45 28 77 69 6e 64 6f 77 2e 45 76 65 6e 74 54 61 72 67 65 74 2e 70 72 6f 74 6f 74 79 70 65 2c 61 29 2c 77 69 6e 64 6f 77 2e 5f 5f 73 68 61 64 79 5f 6e 61 74 69 76 65 5f 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3d 3d 3d 76 6f 69 64 20 30 26 26 45 28 57 69 6e 64 6f 77 2e 70 72 6f 74 6f 74 79 70 65 2c 61 29 29 3a 28 45 28 4e 6f 64 65 2e 70 72 6f 74 6f 74 79 70 65 2c 61 29 2c 45 28 57 69 6e 64 6f 77 2e 70 72 6f 74 6f 74 79 70 65 2c 61 29 2c 45 28
                                                                                                                                                                                                                                                    Data Ascii: n"];function ab(){var a=["dispatchEvent","addEventListener","removeEventListener"];window.EventTarget?(E(window.EventTarget.prototype,a),window.__shady_native_addEventListener===void 0&&E(Window.prototype,a)):(E(Node.prototype,a),E(Window.prototype,a),E(
                                                                                                                                                                                                                                                    2025-01-15 17:17:17 UTC1390INData Raw: 3b 28 62 2e 6c 65 6e 67 74 68 3e 30 7c 7c 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 3d 3d 3d 4e 6f 64 65 2e 45 4c 45 4d 45 4e 54 5f 4e 4f 44 45 29 26 26 74 68 69 73 2e 5f 5f 73 68 61 64 79 5f 6e 61 74 69 76 65 5f 69 6e 73 65 72 74 42 65 66 6f 72 65 28 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 54 65 78 74 4e 6f 64 65 28 62 29 2c 76 6f 69 64 20 30 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 74 68 69 73 2e 6e 6f 64 65 56 61 6c 75 65 3d 62 7d 7d 7d 7d 29 3b 45 28 4e 6f 64 65 2e 70 72 6f 74 6f 74 79 70 65 2c 22 61 70 70 65 6e 64 43 68 69 6c 64 20 69 6e 73 65 72 74 42 65 66 6f 72 65 20 72 65 6d 6f 76 65 43 68 69 6c 64 20 72 65 70 6c 61 63 65 43 68 69 6c 64 20 63 6c 6f 6e 65 4e 6f 64 65 20 63 6f 6e 74 61 69 6e 73 22 2e 73 70 6c 69 74 28 22 20 22 29 29 3b 0a
                                                                                                                                                                                                                                                    Data Ascii: ;(b.length>0||this.nodeType===Node.ELEMENT_NODE)&&this.__shady_native_insertBefore(document.createTextNode(b),void 0);break;default:this.nodeValue=b}}}});E(Node.prototype,"appendChild insertBefore removeChild replaceChild cloneNode contains".split(" "));
                                                                                                                                                                                                                                                    2025-01-15 17:17:17 UTC1390INData Raw: 3a 64 3b 64 3d 62 2e 5f 5f 73 68 61 64 79 5f 6e 61 74 69 76 65 5f 66 69 72 73 74 43 68 69 6c 64 3b 29 63 2e 5f 5f 73 68 61 64 79 5f 6e 61 74 69 76 65 5f 69 6e 73 65 72 74 42 65 66 6f 72 65 28 64 2c 76 6f 69 64 20 30 29 7d 7d 2c 63 6c 61 73 73 4e 61 6d 65 3a 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 63 6c 61 73 73 22 29 7c 7c 22 22 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 62 29 7b 74 68 69 73 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 63 6c 61 73 73 22 2c 62 29 7d 7d 7d 29 29 3b 45 28 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2c 22 73 65 74 41 74 74 72 69 62 75 74 65 20 67 65 74 41 74 74 72 69 62 75 74 65 20 68 61 73 41 74 74 72 69 62 75 74 65 20 72 65 6d 6f
                                                                                                                                                                                                                                                    Data Ascii: :d;d=b.__shady_native_firstChild;)c.__shady_native_insertBefore(d,void 0)}},className:{get:function(){return this.getAttribute("class")||""},set:function(b){this.setAttribute("class",b)}}}));E(Element.prototype,"setAttribute getAttribute hasAttribute remo
                                                                                                                                                                                                                                                    2025-01-15 17:17:17 UTC1390INData Raw: 29 2c 64 62 3d 43 28 7b 67 65 74 20 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 5f 73 68 61 64 79 5f 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 7d 2c 67 65 74 20 70 61 72 65 6e 74 4e 6f 64 65 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 5f 73 68 61 64 79 5f 70 61 72 65 6e 74 4e 6f 64 65 7d 2c 67 65 74 20 6e 65 78 74 53 69 62 6c 69 6e 67 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 5f 73 68 61 64 79 5f 6e 65 78 74 53 69 62 6c 69 6e 67 7d 2c 67 65 74 20 70 72 65 76 69 6f 75 73 53 69 62 6c 69 6e 67 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 5f 73 68 61 64 79 5f 70 72 65 76 69 6f 75 73 53 69 62 6c 69 6e 67 7d 2c 67 65 74 20 6e 65 78 74 45 6c 65 6d 65 6e 74 53 69 62 6c 69 6e 67 28 29 7b 72 65 74 75 72 6e 20 74
                                                                                                                                                                                                                                                    Data Ascii: ),db=C({get parentElement(){return this.__shady_parentElement},get parentNode(){return this.__shady_parentNode},get nextSibling(){return this.__shady_nextSibling},get previousSibling(){return this.__shady_previousSibling},get nextElementSibling(){return t


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    11192.168.2.649794142.250.185.2384432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-15 17:17:17 UTC517OUTGET /s/desktop/b5305900/jsbin/intersection-observer.min.vflset/intersection-observer.min.js HTTP/1.1
                                                                                                                                                                                                                                                    Host: www.youtube.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: GPS=1
                                                                                                                                                                                                                                                    2025-01-15 17:17:17 UTC687INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                                                                    Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                                                                    Content-Length: 5547
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: sffe
                                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                                    Date: Tue, 14 Jan 2025 12:29:06 GMT
                                                                                                                                                                                                                                                    Expires: Wed, 14 Jan 2026 12:29:06 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                    Last-Modified: Thu, 09 Jan 2025 00:18:50 GMT
                                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                                    Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                    Age: 103691
                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    2025-01-15 17:17:17 UTC703INData Raw: 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 36 20 47 6f 6f 67 6c 65 20 49 6e 63 2e 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0a 0a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 57 33 43 20 53 4f 46 54 57 41 52 45 20 41 4e 44 20 44 4f 43 55 4d 45 4e 54 20 4e 4f 54 49 43 45 20 41 4e 44 20 4c 49 43 45 4e 53 45 2e 0a 0a 20 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 43 6f 6e 73 6f 72 74 69 75 6d 2f 4c 65 67 61 6c 2f 32 30 31 35 2f 63 6f 70 79 72 69 67 68 74 2d 73 6f 66 74 77 61 72 65 2d 61 6e 64 2d 64 6f 63 75 6d 65 6e 74 0a 0a 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 66 2c 68 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 61 29 7b 74 68 69 73 2e 74 69 6d 65 3d 61 2e 74 69 6d 65 3b 74 68 69 73 2e 74 61 72 67
                                                                                                                                                                                                                                                    Data Ascii: /* Copyright 2016 Google Inc. All Rights Reserved. Licensed under the W3C SOFTWARE AND DOCUMENT NOTICE AND LICENSE. https://www.w3.org/Consortium/Legal/2015/copyright-software-and-document*/(function(f,h){function t(a){this.time=a.time;this.targ
                                                                                                                                                                                                                                                    2025-01-15 17:17:17 UTC1390INData Raw: 6f 72 28 22 72 6f 6f 74 20 6d 75 73 74 20 62 65 20 61 6e 20 45 6c 65 6d 65 6e 74 22 29 3b 0a 74 68 69 73 2e 67 3d 79 28 74 68 69 73 2e 67 2e 62 69 6e 64 28 74 68 69 73 29 2c 74 68 69 73 2e 42 29 3b 74 68 69 73 2e 44 3d 61 3b 74 68 69 73 2e 68 3d 5b 5d 3b 74 68 69 73 2e 69 3d 5b 5d 3b 74 68 69 73 2e 73 3d 74 68 69 73 2e 4c 28 62 2e 72 6f 6f 74 4d 61 72 67 69 6e 29 3b 74 68 69 73 2e 74 68 72 65 73 68 6f 6c 64 73 3d 74 68 69 73 2e 4a 28 62 2e 74 68 72 65 73 68 6f 6c 64 29 3b 74 68 69 73 2e 72 6f 6f 74 3d 62 2e 72 6f 6f 74 7c 7c 6e 75 6c 6c 3b 74 68 69 73 2e 72 6f 6f 74 4d 61 72 67 69 6e 3d 74 68 69 73 2e 73 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 63 2e 76 61 6c 75 65 2b 63 2e 75 6e 69 74 7d 29 2e 6a 6f 69 6e 28 22 20 22 29 7d
                                                                                                                                                                                                                                                    Data Ascii: or("root must be an Element");this.g=y(this.g.bind(this),this.B);this.D=a;this.h=[];this.i=[];this.s=this.L(b.rootMargin);this.thresholds=this.J(b.threshold);this.root=b.root||null;this.rootMargin=this.s.map(function(c){return c.value+c.unit}).join(" ")}
                                                                                                                                                                                                                                                    2025-01-15 17:17:17 UTC1390INData Raw: 72 6f 74 6f 74 79 70 65 2e 43 3d 21 30 3b 64 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 62 73 65 72 76 65 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 74 68 69 73 2e 68 2e 73 6f 6d 65 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 62 2e 65 6c 65 6d 65 6e 74 3d 3d 61 7d 29 29 7b 69 66 28 21 61 7c 7c 61 2e 6e 6f 64 65 54 79 70 65 21 3d 31 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 74 61 72 67 65 74 20 6d 75 73 74 20 62 65 20 61 6e 20 45 6c 65 6d 65 6e 74 22 29 3b 74 68 69 73 2e 4d 28 29 3b 0a 74 68 69 73 2e 68 2e 70 75 73 68 28 7b 65 6c 65 6d 65 6e 74 3a 61 2c 41 3a 6e 75 6c 6c 7d 29 3b 74 68 69 73 2e 4b 28 29 3b 74 68 69 73 2e 67 28 29 7d 7d 3b 64 2e 70 72 6f 74 6f 74 79 70 65 2e 75 6e 6f 62 73 65 72 76 65 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b
                                                                                                                                                                                                                                                    Data Ascii: rototype.C=!0;d.prototype.observe=function(a){if(!this.h.some(function(b){return b.element==a})){if(!a||a.nodeType!=1)throw Error("target must be an Element");this.M();this.h.push({element:a,A:null});this.K();this.g()}};d.prototype.unobserve=function(a){
                                                                                                                                                                                                                                                    2025-01-15 17:17:17 UTC1390INData Raw: 2c 74 68 69 73 2e 67 2c 21 30 29 2c 74 68 69 73 2e 6a 26 26 28 74 68 69 73 2e 6a 2e 64 69 73 63 6f 6e 6e 65 63 74 28 29 2c 74 68 69 73 2e 6a 3d 6e 75 6c 6c 29 29 7d 3b 64 2e 70 72 6f 74 6f 74 79 70 65 2e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 68 69 73 2e 4f 28 29 2c 62 3d 61 3f 74 68 69 73 2e 48 28 29 3a 71 28 29 3b 74 68 69 73 2e 68 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 76 61 72 20 65 3d 63 2e 65 6c 65 6d 65 6e 74 2c 67 3d 6d 28 65 29 2c 6b 3d 74 68 69 73 2e 4e 28 65 29 2c 6c 3d 63 2e 41 2c 70 3d 61 26 26 6b 26 26 74 68 69 73 2e 46 28 65 2c 62 29 3b 63 3d 63 2e 41 3d 6e 65 77 20 74 28 7b 74 69 6d 65 3a 66 2e 70 65 72 66 6f 72 6d 61 6e 63 65 26 26 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 26 26 70 65 72 66
                                                                                                                                                                                                                                                    Data Ascii: ,this.g,!0),this.j&&(this.j.disconnect(),this.j=null))};d.prototype.g=function(){var a=this.O(),b=a?this.H():q();this.h.forEach(function(c){var e=c.element,g=m(e),k=this.N(e),l=c.A,p=a&&k&&this.F(e,b);c=c.A=new t({time:f.performance&&performance.now&&perf
                                                                                                                                                                                                                                                    2025-01-15 17:17:17 UTC674INData Raw: 61 2e 74 6f 70 2d 62 5b 30 5d 2c 72 69 67 68 74 3a 61 2e 72 69 67 68 74 2b 62 5b 31 5d 2c 62 6f 74 74 6f 6d 3a 61 2e 62 6f 74 74 6f 6d 2b 62 5b 32 5d 2c 6c 65 66 74 3a 61 2e 6c 65 66 74 2d 62 5b 33 5d 7d 3b 62 2e 77 69 64 74 68 3d 62 2e 72 69 67 68 74 2d 62 2e 6c 65 66 74 3b 62 2e 68 65 69 67 68 74 3d 62 2e 62 6f 74 74 6f 6d 2d 62 2e 74 6f 70 3b 72 65 74 75 72 6e 20 62 7d 3b 64 2e 70 72 6f 74 6f 74 79 70 65 2e 49 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 3d 61 26 26 61 2e 69 73 49 6e 74 65 72 73 65 63 74 69 6e 67 3f 61 2e 69 6e 74 65 72 73 65 63 74 69 6f 6e 52 61 74 69 6f 7c 7c 30 3a 2d 31 3b 62 3d 62 2e 69 73 49 6e 74 65 72 73 65 63 74 69 6e 67 3f 62 2e 69 6e 74 65 72 73 65 63 74 69 6f 6e 52 61 74 69 6f 7c 7c 30 3a 2d 31 3b 69 66 28 61 21 3d 3d 62
                                                                                                                                                                                                                                                    Data Ascii: a.top-b[0],right:a.right+b[1],bottom:a.bottom+b[2],left:a.left-b[3]};b.width=b.right-b.left;b.height=b.bottom-b.top;return b};d.prototype.I=function(a,b){a=a&&a.isIntersecting?a.intersectionRatio||0:-1;b=b.isIntersecting?b.intersectionRatio||0:-1;if(a!==b


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    12192.168.2.649796142.250.185.2384432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-15 17:17:17 UTC485OUTGET /s/desktop/b5305900/jsbin/scheduler.vflset/scheduler.js HTTP/1.1
                                                                                                                                                                                                                                                    Host: www.youtube.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: GPS=1
                                                                                                                                                                                                                                                    2025-01-15 17:17:18 UTC687INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                                                                    Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                                                                    Content-Length: 9713
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: sffe
                                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                                    Date: Tue, 14 Jan 2025 13:05:19 GMT
                                                                                                                                                                                                                                                    Expires: Wed, 14 Jan 2026 13:05:19 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                    Last-Modified: Thu, 09 Jan 2025 00:18:50 GMT
                                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                                    Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                    Age: 101518
                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    2025-01-15 17:17:18 UTC703INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 27 75 73 65 20 73 74 72 69 63 74 27 3b 76 61 72 20 67 3b 66 75 6e 63 74 69 6f 6e 20 68 28 61 29 7b 76 61 72 20 62 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 3c 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 61 5b 62 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 0a 76 61 72 20 6b 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72
                                                                                                                                                                                                                                                    Data Ascii: (function(){'use strict';var g;function h(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var k=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)r
                                                                                                                                                                                                                                                    2025-01-15 17:17:18 UTC1390INData Raw: 3b 62 3d 62 28 64 29 3b 62 21 3d 64 26 26 62 21 3d 6e 75 6c 6c 26 26 6b 28 63 2c 61 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 62 7d 29 7d 7d 0a 6d 28 22 53 79 6d 62 6f 6c 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 66 29 7b 69 66 28 74 68 69 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 62 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 79 6d 62 6f 6c 20 69 73 20 6e 6f 74 20 61 20 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 63 28 64 2b 28 66 7c 7c 22 22 29 2b 22 5f 22 2b 65 2b 2b 2c 66 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 63 28 66 2c 79 29 7b 74 68 69 73 2e 67 3d 66 3b 6b 28 74 68 69 73 2c 22 64 65 73 63 72 69 70 74
                                                                                                                                                                                                                                                    Data Ascii: ;b=b(d);b!=d&&b!=null&&k(c,a,{configurable:!0,writable:!0,value:b})}}m("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}function c(f,y){this.g=f;k(this,"descript
                                                                                                                                                                                                                                                    2025-01-15 17:17:18 UTC1390INData Raw: 61 6c 6c 28 61 29 3b 69 66 28 74 79 70 65 6f 66 20 61 2e 6c 65 6e 67 74 68 3d 3d 22 6e 75 6d 62 65 72 22 29 72 65 74 75 72 6e 7b 6e 65 78 74 3a 68 28 61 29 7d 3b 74 68 72 6f 77 20 45 72 72 6f 72 28 53 74 72 69 6e 67 28 61 29 2b 22 20 69 73 20 6e 6f 74 20 61 6e 20 69 74 65 72 61 62 6c 65 20 6f 72 20 41 72 72 61 79 4c 69 6b 65 22 29 3b 7d 0a 6d 28 22 53 79 6d 62 6f 6c 2e 64 69 73 70 6f 73 65 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 53 79 6d 62 6f 6c 28 22 53 79 6d 62 6f 6c 2e 64 69 73 70 6f 73 65 22 29 7d 29 3b 0a 66 75 6e 63 74 69 6f 6e 20 65 61 28 61 2c 62 29 7b 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 74 72 69 6e 67 26 26 28 61 2b 3d 22 22 29 3b 76 61 72 20 63 3d 30 2c 64 3d 21 31 2c 65 3d 7b 6e 65 78 74 3a 66 75 6e 63
                                                                                                                                                                                                                                                    Data Ascii: all(a);if(typeof a.length=="number")return{next:h(a)};throw Error(String(a)+" is not an iterable or ArrayLike");}m("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")});function ea(a,b){a instanceof String&&(a+="");var c=0,d=!1,e={next:func
                                                                                                                                                                                                                                                    2025-01-15 17:17:18 UTC1390INData Raw: 66 75 6e 63 74 69 6f 6e 20 46 28 29 7b 72 65 74 75 72 6e 20 78 3f 21 21 42 26 26 42 2e 62 72 61 6e 64 73 2e 6c 65 6e 67 74 68 3e 30 3a 21 31 7d 0a 66 75 6e 63 74 69 6f 6e 20 47 28 29 7b 72 65 74 75 72 6e 20 46 28 29 3f 44 28 22 43 68 72 6f 6d 69 75 6d 22 29 3a 28 45 28 22 43 68 72 6f 6d 65 22 29 7c 7c 45 28 22 43 72 69 4f 53 22 29 29 26 26 21 28 46 28 29 3f 30 3a 45 28 22 45 64 67 65 22 29 29 7c 7c 45 28 22 53 69 6c 6b 22 29 7d 0a 3b 21 45 28 22 41 6e 64 72 6f 69 64 22 29 7c 7c 47 28 29 3b 47 28 29 3b 45 28 22 53 61 66 61 72 69 22 29 26 26 28 47 28 29 7c 7c 28 46 28 29 3f 30 3a 45 28 22 43 6f 61 73 74 22 29 29 7c 7c 28 46 28 29 3f 30 3a 45 28 22 4f 70 65 72 61 22 29 29 7c 7c 28 46 28 29 3f 30 3a 45 28 22 45 64 67 65 22 29 29 7c 7c 28 46 28 29 3f 44 28 22
                                                                                                                                                                                                                                                    Data Ascii: function F(){return x?!!B&&B.brands.length>0:!1}function G(){return F()?D("Chromium"):(E("Chrome")||E("CriOS"))&&!(F()?0:E("Edge"))||E("Silk")};!E("Android")||G();G();E("Safari")&&(G()||(F()?0:E("Coast"))||(F()?0:E("Opera"))||(F()?0:E("Edge"))||(F()?D("
                                                                                                                                                                                                                                                    2025-01-15 17:17:18 UTC1390INData Raw: 69 73 2e 6f 3d 6d 61 3b 74 68 69 73 2e 6d 3d 30 3b 74 68 69 73 2e 48 3d 74 68 69 73 2e 52 2e 62 69 6e 64 28 74 68 69 73 29 3b 74 68 69 73 2e 4d 3d 74 68 69 73 2e 54 2e 62 69 6e 64 28 74 68 69 73 29 3b 74 68 69 73 2e 4a 3d 74 68 69 73 2e 4f 2e 62 69 6e 64 28 74 68 69 73 29 3b 74 68 69 73 2e 4b 3d 74 68 69 73 2e 50 2e 62 69 6e 64 28 74 68 69 73 29 3b 74 68 69 73 2e 4c 3d 74 68 69 73 2e 53 2e 62 69 6e 64 28 74 68 69 73 29 3b 69 66 28 62 3d 21 21 77 69 6e 64 6f 77 2e 72 65 71 75 65 73 74 49 64 6c 65 43 61 6c 6c 62 61 63 6b 26 26 21 21 77 69 6e 64 6f 77 2e 63 61 6e 63 65 6c 49 64 6c 65 43 61 6c 6c 62 61 63 6b 29 62 3d 50 28 22 45 58 50 45 52 49 4d 45 4e 54 5f 46 4c 41 47 53 22 2c 7b 7d 29 2e 64 69 73 61 62 6c 65 5f 73 63 68 65 64 75 6c 65 72 5f 72 65 71 75 65
                                                                                                                                                                                                                                                    Data Ascii: is.o=ma;this.m=0;this.H=this.R.bind(this);this.M=this.T.bind(this);this.J=this.O.bind(this);this.K=this.P.bind(this);this.L=this.S.bind(this);if(b=!!window.requestIdleCallback&&!!window.cancelIdleCallback)b=P("EXPERIMENT_FLAGS",{}).disable_scheduler_reque
                                                                                                                                                                                                                                                    2025-01-15 17:17:18 UTC1390INData Raw: 65 3b 67 2e 50 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 76 6f 69 64 20 30 3b 61 26 26 28 62 3d 61 2e 74 69 6d 65 52 65 6d 61 69 6e 69 6e 67 28 29 29 3b 74 68 69 73 2e 46 3d 21 30 3b 56 28 74 68 69 73 2c 62 29 3b 74 68 69 73 2e 46 3d 21 31 7d 3b 0a 67 2e 54 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 56 28 74 68 69 73 29 7d 3b 0a 67 2e 4f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 77 61 28 74 68 69 73 29 7d 3b 0a 67 2e 53 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 41 3d 21 30 3b 76 61 72 20 62 3d 54 28 74 68 69 73 29 3b 62 3d 3d 3d 34 26 26 62 21 3d 3d 74 68 69 73 2e 6d 26 26 28 55 28 74 68 69 73 29 2c 74 68 69 73 2e 73 74 61 72 74 28 29 29 3b 56 28 74 68 69 73 2c 76 6f 69 64 20 30 2c 61 29 3b 74 68 69 73 2e 41 3d 21 31 7d 3b 0a 67 2e 52 3d 66
                                                                                                                                                                                                                                                    Data Ascii: e;g.P=function(a){var b=void 0;a&&(b=a.timeRemaining());this.F=!0;V(this,b);this.F=!1};g.T=function(){V(this)};g.O=function(){wa(this)};g.S=function(a){this.A=!0;var b=T(this);b===4&&b!==this.m&&(U(this),this.start());V(this,void 0,a);this.A=!1};g.R=f
                                                                                                                                                                                                                                                    2025-01-15 17:17:18 UTC1390INData Raw: 6f 75 74 28 74 68 69 73 2e 4a 2c 30 29 7d 7d 3b 0a 66 75 6e 63 74 69 6f 6e 20 55 28 61 29 7b 69 66 28 61 2e 67 29 7b 73 77 69 74 63 68 28 61 2e 6d 29 7b 63 61 73 65 20 31 3a 76 61 72 20 62 3d 61 2e 67 3b 61 2e 49 3f 77 69 6e 64 6f 77 2e 63 61 6e 63 65 6c 49 64 6c 65 43 61 6c 6c 62 61 63 6b 28 62 29 3a 77 69 6e 64 6f 77 2e 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 62 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 63 61 73 65 20 34 3a 77 69 6e 64 6f 77 2e 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 61 2e 67 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 33 3a 77 69 6e 64 6f 77 2e 63 61 6e 63 65 6c 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 28 61 2e 67 29 7d 61 2e 67 3d 30 7d 7d 0a 67 2e 47 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 61 28 74 68 69 73 29 3b 55 28 74 68 69 73 29 3b
                                                                                                                                                                                                                                                    Data Ascii: out(this.J,0)}};function U(a){if(a.g){switch(a.m){case 1:var b=a.g;a.I?window.cancelIdleCallback(b):window.clearTimeout(b);break;case 2:case 4:window.clearTimeout(a.g);break;case 3:window.cancelAnimationFrame(a.g)}a.g=0}}g.G=function(){ta(this);U(this);
                                                                                                                                                                                                                                                    2025-01-15 17:17:18 UTC670INData Raw: 7b 49 61 28 29 3b 76 61 72 20 62 3d 5a 28 29 3b 62 2e 6a 3d 61 3b 62 2e 73 74 61 72 74 28 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 4b 61 28 61 29 7b 49 61 28 29 3b 76 61 72 20 62 3d 5a 28 29 3b 62 2e 6a 3e 61 26 26 28 62 2e 6a 3d 61 2c 62 2e 73 74 61 72 74 28 29 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 4c 61 28 29 7b 77 69 6e 64 6f 77 2e 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 59 29 3b 76 61 72 20 61 3d 5a 28 29 3b 61 2e 6a 3d 30 3b 61 2e 73 74 61 72 74 28 29 7d 0a 3b 76 28 22 79 74 2e 73 63 68 65 64 75 6c 65 72 2e 69 6e 69 74 69 61 6c 69 7a 65 64 22 29 7c 7c 28 77 28 22 79 74 2e 73 63 68 65 64 75 6c 65 72 2e 69 6e 73 74 61 6e 63 65 2e 64 69 73 70 6f 73 65 22 2c 7a 61 29 2c 77 28 22 79 74 2e 73 63 68 65 64 75 6c 65 72 2e 69 6e 73 74 61 6e 63 65 2e 61 64 64 4a 6f 62
                                                                                                                                                                                                                                                    Data Ascii: {Ia();var b=Z();b.j=a;b.start()}function Ka(a){Ia();var b=Z();b.j>a&&(b.j=a,b.start())}function La(){window.clearTimeout(Y);var a=Z();a.j=0;a.start()};v("yt.scheduler.initialized")||(w("yt.scheduler.instance.dispose",za),w("yt.scheduler.instance.addJob


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    13192.168.2.649802142.250.185.2384432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-15 17:17:18 UTC509OUTGET /s/desktop/b5305900/jsbin/www-i18n-constants-en_US.vflset/www-i18n-constants.js HTTP/1.1
                                                                                                                                                                                                                                                    Host: www.youtube.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: GPS=1
                                                                                                                                                                                                                                                    2025-01-15 17:17:18 UTC687INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                                                                    Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                                                                    Content-Length: 5862
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: sffe
                                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                                    Date: Tue, 14 Jan 2025 13:05:19 GMT
                                                                                                                                                                                                                                                    Expires: Wed, 14 Jan 2026 13:05:19 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                    Last-Modified: Thu, 09 Jan 2025 00:18:50 GMT
                                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                                    Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                    Age: 101519
                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    2025-01-15 17:17:18 UTC703INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 27 75 73 65 20 73 74 72 69 63 74 27 3b 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 54 68 65 20 43 6c 6f 73 75 72 65 20 4c 69 62 72 61 72 79 20 41 75 74 68 6f 72 73 2e 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 0a 2a 2f 0a 76 61 72 20 65 3d 74 68 69 73 7c 7c 73 65 6c 66 3b 66 75 6e 63 74 69 6f 6e 20 66 28 63 2c 62 29 7b 63 3d 63 2e 73 70 6c 69 74 28 22 2e 22 29 3b 76 61 72 20 61 3d 65 3b 63 5b 30 5d 69 6e 20 61 7c 7c 74 79 70 65 6f 66 20 61 2e 65 78 65 63 53 63 72 69 70 74 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 7c 7c 61 2e 65 78 65 63 53 63 72 69 70 74 28 22 76 61 72 20 22 2b 63 5b 30 5d 29 3b 66 6f 72 28 76 61 72 20 64 3b 63 2e 6c 65 6e 67 74 68 26 26
                                                                                                                                                                                                                                                    Data Ascii: (function(){'use strict';/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0*/var e=this||self;function f(c,b){c=c.split(".");var a=e;c[0]in a||typeof a.execScript=="undefined"||a.execScript("var "+c[0]);for(var d;c.length&&
                                                                                                                                                                                                                                                    2025-01-15 17:17:18 UTC1390INData Raw: 59 5f 54 49 4d 45 5f 5a 4f 4e 45 5f 53 48 4f 52 54 3a 22 4d 4d 4d 20 64 2c 20 68 3a 6d 6d 5c 75 32 30 32 66 61 20 7a 7a 7a 7a 22 7d 2c 68 3d 67 3b 68 3d 67 3b 76 61 72 20 6b 3d 7b 45 52 41 53 3a 5b 22 42 43 22 2c 22 41 44 22 5d 2c 45 52 41 4e 41 4d 45 53 3a 5b 22 42 65 66 6f 72 65 20 43 68 72 69 73 74 22 2c 22 41 6e 6e 6f 20 44 6f 6d 69 6e 69 22 5d 2c 4e 41 52 52 4f 57 4d 4f 4e 54 48 53 3a 22 4a 46 4d 41 4d 4a 4a 41 53 4f 4e 44 22 2e 73 70 6c 69 74 28 22 22 29 2c 53 54 41 4e 44 41 4c 4f 4e 45 4e 41 52 52 4f 57 4d 4f 4e 54 48 53 3a 22 4a 46 4d 41 4d 4a 4a 41 53 4f 4e 44 22 2e 73 70 6c 69 74 28 22 22 29 2c 4d 4f 4e 54 48 53 3a 22 4a 61 6e 75 61 72 79 20 46 65 62 72 75 61 72 79 20 4d 61 72 63 68 20 41 70 72 69 6c 20 4d 61 79 20 4a 75 6e 65 20 4a 75 6c 79 20
                                                                                                                                                                                                                                                    Data Ascii: Y_TIME_ZONE_SHORT:"MMM d, h:mm\u202fa zzzz"},h=g;h=g;var k={ERAS:["BC","AD"],ERANAMES:["Before Christ","Anno Domini"],NARROWMONTHS:"JFMAMJJASOND".split(""),STANDALONENARROWMONTHS:"JFMAMJJASOND".split(""),MONTHS:"January February March April May June July
                                                                                                                                                                                                                                                    2025-01-15 17:17:18 UTC1390INData Raw: 62 3d 63 2b 22 22 3b 76 61 72 20 61 3d 62 2e 69 6e 64 65 78 4f 66 28 22 2e 22 29 3b 62 3d 4d 61 74 68 2e 6d 69 6e 28 61 3d 3d 3d 2d 31 3f 30 3a 62 2e 6c 65 6e 67 74 68 2d 61 2d 31 2c 33 29 7d 61 3d 4d 61 74 68 2e 70 6f 77 28 31 30 2c 62 29 3b 62 3d 7b 67 3a 62 2c 66 3a 28 63 2a 61 7c 30 29 25 61 7d 3b 72 65 74 75 72 6e 28 63 7c 30 29 3d 3d 31 26 26 62 2e 67 3d 3d 30 3f 22 6f 6e 65 22 3a 22 6f 74 68 65 72 22 7d 0a 76 61 72 20 6e 3d 6d 3b 6e 3d 6d 3b 66 28 22 59 54 5f 49 31 38 4e 5f 46 4f 52 4d 41 54 54 49 4e 47 5f 47 4f 4f 47 5f 4c 4f 43 41 4c 45 22 2c 22 65 6e 22 29 3b 66 28 22 59 54 5f 49 31 38 4e 5f 46 4f 52 4d 41 54 54 49 4e 47 5f 44 41 54 45 5f 54 49 4d 45 5f 50 41 54 54 45 52 4e 53 22 2c 68 29 3b 66 28 22 59 54 5f 49 31 38 4e 5f 46 4f 52 4d 41 54 54
                                                                                                                                                                                                                                                    Data Ascii: b=c+"";var a=b.indexOf(".");b=Math.min(a===-1?0:b.length-a-1,3)}a=Math.pow(10,b);b={g:b,f:(c*a|0)%a};return(c|0)==1&&b.g==0?"one":"other"}var n=m;n=m;f("YT_I18N_FORMATTING_GOOG_LOCALE","en");f("YT_I18N_FORMATTING_DATE_TIME_PATTERNS",h);f("YT_I18N_FORMATT
                                                                                                                                                                                                                                                    2025-01-15 17:17:18 UTC1390INData Raw: 3a 22 6f 6e 65 7b 69 6e 20 23 20 6d 6f 2e 7d 6f 74 68 65 72 7b 69 6e 20 23 20 6d 6f 2e 7d 22 7d 2c 4e 41 52 52 4f 57 3a 7b 52 3a 7b 22 2d 31 22 3a 22 6c 61 73 74 20 6d 6f 2e 22 2c 30 3a 22 74 68 69 73 20 6d 6f 2e 22 2c 31 3a 22 6e 65 78 74 20 6d 6f 2e 22 7d 2c 50 3a 22 6f 6e 65 7b 23 6d 6f 20 61 67 6f 7d 6f 74 68 65 72 7b 23 6d 6f 20 61 67 6f 7d 22 2c 46 3a 22 6f 6e 65 7b 69 6e 20 23 6d 6f 7d 6f 74 68 65 72 7b 69 6e 20 23 6d 6f 7d 22 7d 7d 2c 51 55 41 52 54 45 52 3a 7b 4c 4f 4e 47 3a 7b 52 3a 7b 22 2d 31 22 3a 22 6c 61 73 74 20 71 75 61 72 74 65 72 22 2c 30 3a 22 74 68 69 73 20 71 75 61 72 74 65 72 22 2c 31 3a 22 6e 65 78 74 20 71 75 61 72 74 65 72 22 7d 2c 50 3a 22 6f 6e 65 7b 23 20 71 75 61 72 74 65 72 20 61 67 6f 7d 6f 74 68 65 72 7b 23 20 71 75 61 72
                                                                                                                                                                                                                                                    Data Ascii: :"one{in # mo.}other{in # mo.}"},NARROW:{R:{"-1":"last mo.",0:"this mo.",1:"next mo."},P:"one{#mo ago}other{#mo ago}",F:"one{in #mo}other{in #mo}"}},QUARTER:{LONG:{R:{"-1":"last quarter",0:"this quarter",1:"next quarter"},P:"one{# quarter ago}other{# quar
                                                                                                                                                                                                                                                    2025-01-15 17:17:18 UTC989INData Raw: 72 2e 22 7d 2c 50 3a 22 6f 6e 65 7b 23 20 79 72 2e 20 61 67 6f 7d 6f 74 68 65 72 7b 23 20 79 72 2e 20 61 67 6f 7d 22 2c 46 3a 22 6f 6e 65 7b 69 6e 20 23 20 79 72 2e 7d 6f 74 68 65 72 7b 69 6e 20 23 20 79 72 2e 7d 22 7d 2c 4e 41 52 52 4f 57 3a 7b 52 3a 7b 22 2d 31 22 3a 22 6c 61 73 74 20 79 72 2e 22 2c 0a 30 3a 22 74 68 69 73 20 79 72 2e 22 2c 31 3a 22 6e 65 78 74 20 79 72 2e 22 7d 2c 50 3a 22 6f 6e 65 7b 23 79 20 61 67 6f 7d 6f 74 68 65 72 7b 23 79 20 61 67 6f 7d 22 2c 46 3a 22 6f 6e 65 7b 69 6e 20 23 79 7d 6f 74 68 65 72 7b 69 6e 20 23 79 7d 22 7d 7d 7d 29 3b 66 28 22 59 54 5f 49 31 38 4e 5f 46 4f 52 4d 41 54 54 49 4e 47 5f 50 4c 55 52 41 4c 5f 52 55 4c 45 53 5f 53 45 4c 45 43 54 22 2c 6e 29 3b 0a 66 28 22 59 54 5f 49 31 38 4e 5f 46 4f 52 4d 41 54 54 49
                                                                                                                                                                                                                                                    Data Ascii: r."},P:"one{# yr. ago}other{# yr. ago}",F:"one{in # yr.}other{in # yr.}"},NARROW:{R:{"-1":"last yr.",0:"this yr.",1:"next yr."},P:"one{#y ago}other{#y ago}",F:"one{in #y}other{in #y}"}}});f("YT_I18N_FORMATTING_PLURAL_RULES_SELECT",n);f("YT_I18N_FORMATTI


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    14192.168.2.649803142.250.185.2384432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-15 17:17:18 UTC480OUTGET /s/player/0b866fa6/player_ias.vflset/en_US/base.js HTTP/1.1
                                                                                                                                                                                                                                                    Host: www.youtube.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: GPS=1
                                                                                                                                                                                                                                                    2025-01-15 17:17:18 UTC688INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                                                                    Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                                                                    Content-Length: 2518145
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: sffe
                                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                                    Date: Wed, 15 Jan 2025 15:28:37 GMT
                                                                                                                                                                                                                                                    Expires: Thu, 15 Jan 2026 15:28:37 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                    Last-Modified: Thu, 09 Jan 2025 05:13:54 GMT
                                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                                    Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                    Age: 6521
                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    2025-01-15 17:17:18 UTC702INData Raw: 76 61 72 20 5f 79 74 5f 70 6c 61 79 65 72 3d 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 54 68 65 20 43 6c 6f 73 75 72 65 20 4c 69 62 72 61 72 79 20 41 75 74 68 6f 72 73 2e 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 0a 2a 2f 0a 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 47 6f 6f 67 6c 65 20 4c 4c 43 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 0a 2a 2f 0a 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 47 6f 6f 67 6c 65 20 4c 4c 43 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0a 0a 20 55 73 65 20 6f 66 20 74 68
                                                                                                                                                                                                                                                    Data Ascii: var _yt_player={};(function(g){var window=this;/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0*//* Copyright Google LLC SPDX-License-Identifier: Apache-2.0*//* Copyright Google LLC All Rights Reserved. Use of th
                                                                                                                                                                                                                                                    2025-01-15 17:17:18 UTC1390INData Raw: 67 65 2c 20 70 75 62 6c 69 73 68 2c 20 64 69 73 74 72 69 62 75 74 65 2c 20 73 75 62 6c 69 63 65 6e 73 65 2c 20 61 6e 64 2f 6f 72 20 73 65 6c 6c 0a 20 63 6f 70 69 65 73 20 6f 66 20 74 68 65 20 53 6f 66 74 77 61 72 65 2c 20 61 6e 64 20 74 6f 20 70 65 72 6d 69 74 20 70 65 72 73 6f 6e 73 20 74 6f 20 77 68 6f 6d 20 74 68 65 20 53 6f 66 74 77 61 72 65 20 69 73 0a 20 66 75 72 6e 69 73 68 65 64 20 74 6f 20 64 6f 20 73 6f 2c 20 73 75 62 6a 65 63 74 20 74 6f 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 64 69 74 69 6f 6e 73 3a 0a 0a 20 54 68 65 20 61 62 6f 76 65 20 63 6f 70 79 72 69 67 68 74 20 6e 6f 74 69 63 65 20 61 6e 64 20 74 68 69 73 20 70 65 72 6d 69 73 73 69 6f 6e 20 6e 6f 74 69 63 65 20 73 68 61 6c 6c 20 62 65 20 69 6e 63 6c 75 64 65 64 20 69 6e 0a
                                                                                                                                                                                                                                                    Data Ascii: ge, publish, distribute, sublicense, and/or sell copies of the Software, and to permit persons to whom the Software is furnished to do so, subject to the following conditions: The above copyright notice and this permission notice shall be included in
                                                                                                                                                                                                                                                    2025-01-15 17:17:18 UTC1390INData Raw: 20 69 6e 63 6c 75 64 69 6e 67 20 63 6f 6d 6d 65 72 63 69 61 6c 20 61 70 70 6c 69 63 61 74 69 6f 6e 73 2c 20 61 6e 64 20 74 6f 20 61 6c 74 65 72 20 69 74 20 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 65 20 69 74 0a 20 20 20 66 72 65 65 6c 79 2c 20 73 75 62 6a 65 63 74 20 74 6f 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 72 65 73 74 72 69 63 74 69 6f 6e 73 3a 0a 20 20 20 31 2e 20 54 68 65 20 6f 72 69 67 69 6e 20 6f 66 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 6d 75 73 74 20 6e 6f 74 20 62 65 20 6d 69 73 72 65 70 72 65 73 65 6e 74 65 64 3b 20 79 6f 75 20 6d 75 73 74 20 6e 6f 74 0a 20 20 20 20 20 20 63 6c 61 69 6d 20 74 68 61 74 20 79 6f 75 20 77 72 6f 74 65 20 74 68 65 20 6f 72 69 67 69 6e 61 6c 20 73 6f 66 74 77 61 72 65 2e 20 49 66 20 79 6f 75 20 75
                                                                                                                                                                                                                                                    Data Ascii: including commercial applications, and to alter it and redistribute it freely, subject to the following restrictions: 1. The origin of this software must not be misrepresented; you must not claim that you wrote the original software. If you u
                                                                                                                                                                                                                                                    2025-01-15 17:17:18 UTC1390INData Raw: 74 20 74 6f 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 64 69 74 69 6f 6e 73 3a 0a 0a 20 54 68 65 20 61 62 6f 76 65 20 63 6f 70 79 72 69 67 68 74 20 6e 6f 74 69 63 65 20 61 6e 64 20 74 68 69 73 20 70 65 72 6d 69 73 73 69 6f 6e 20 6e 6f 74 69 63 65 20 73 68 61 6c 6c 20 62 65 20 69 6e 63 6c 75 64 65 64 20 69 6e 20 61 6c 6c 0a 20 63 6f 70 69 65 73 20 6f 72 20 73 75 62 73 74 61 6e 74 69 61 6c 20 70 6f 72 74 69 6f 6e 73 20 6f 66 20 74 68 65 20 53 6f 66 74 77 61 72 65 2e 0a 0a 20 54 48 45 20 53 4f 46 54 57 41 52 45 20 49 53 20 50 52 4f 56 49 44 45 44 20 22 41 53 20 49 53 22 2c 20 57 49 54 48 4f 55 54 20 57 41 52 52 41 4e 54 59 20 4f 46 20 41 4e 59 20 4b 49 4e 44 2c 20 45 58 50 52 45 53 53 20 4f 52 0a 20 49 4d 50 4c 49 45 44 2c 20 49 4e 43 4c 55 44 49
                                                                                                                                                                                                                                                    Data Ascii: t to the following conditions: The above copyright notice and this permission notice shall be included in all copies or substantial portions of the Software. THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR IMPLIED, INCLUDI
                                                                                                                                                                                                                                                    2025-01-15 17:17:18 UTC1390INData Raw: 50 2c 63 34 2c 74 6b 6a 2c 54 41 2c 63 42 73 2c 4d 6d 2c 54 6f 51 2c 6d 4d 2c 4a 50 2c 76 34 2c 46 61 2c 53 71 2c 4b 79 2c 44 6d 2c 4d 6b 58 2c 6d 4c 48 2c 55 6c 2c 76 54 76 2c 46 71 58 2c 66 79 2c 4f 6c 2c 49 74 2c 4b 71 31 2c 44 4c 56 2c 62 42 2c 66 56 58 2c 71 76 75 2c 75 76 58 2c 79 42 4c 2c 4f 36 39 2c 55 4c 48 2c 5a 36 4c 2c 49 56 53 2c 62 36 76 2c 41 50 2c 78 56 2c 41 42 56 2c 6b 56 2c 6e 79 2c 6b 74 61 2c 65 71 2c 59 76 59 2c 50 34 2c 77 43 2c 24 56 2c 7a 36 53 2c 4c 79 2c 52 36 39 2c 67 43 2c 6e 54 53 2c 65 36 73 2c 57 34 2c 50 72 51 2c 51 47 2c 72 43 2c 47 41 2c 70 48 2c 24 4c 75 2c 56 35 2c 57 71 39 2c 77 79 65 2c 4e 58 2c 58 48 2c 64 56 2c 72 42 31 2c 69 30 2c 61 63 2c 42 6f 59 2c 70 54 65 2c 43 67 59 2c 45 51 2c 6c 30 2c 0a 74 62 2c 63 6e 2c
                                                                                                                                                                                                                                                    Data Ascii: P,c4,tkj,TA,cBs,Mm,ToQ,mM,JP,v4,Fa,Sq,Ky,Dm,MkX,mLH,Ul,vTv,FqX,fy,Ol,It,Kq1,DLV,bB,fVX,qvu,uvX,yBL,O69,ULH,Z6L,IVS,b6v,AP,xV,ABV,kV,ny,kta,eq,YvY,P4,wC,$V,z6S,Ly,R69,gC,nTS,e6s,W4,PrQ,QG,rC,GA,pH,$Lu,V5,Wq9,wye,NX,XH,dV,rB1,i0,ac,BoY,pTe,CgY,EQ,l0,tb,cn,
                                                                                                                                                                                                                                                    2025-01-15 17:17:18 UTC1390INData Raw: 77 47 6a 2c 71 5f 2c 49 73 2c 62 70 2c 24 24 48 2c 41 45 2c 6f 73 2c 6b 33 2c 78 33 2c 4c 39 39 2c 7a 69 2c 52 73 2c 6e 45 2c 67 35 65 2c 57 39 76 2c 65 5a 2c 51 61 39 2c 70 65 61 2c 47 68 73 2c 43 4b 61 2c 6a 4e 4c 2c 56 75 56 2c 72 39 79 2c 48 65 61 2c 50 32 2c 77 68 2c 24 33 2c 58 65 4c 2c 67 68 2c 4c 45 2c 64 71 59 2c 69 65 73 2c 68 43 39 2c 42 32 2c 73 4e 76 2c 47 69 2c 70 68 2c 61 7a 75 2c 43 68 2c 6c 7a 56 2c 6a 31 2c 45 71 65 2c 74 75 6a 2c 63 32 61 2c 54 57 48 2c 56 41 2c 4e 6b 2c 48 73 2c 58 4c 2c 64 54 2c 69 5a 2c 68 55 2c 4d 75 75 2c 73 68 2c 61 6f 2c 45 68 2c 4a 32 53 2c 76 71 59 2c 46 53 48 2c 74 55 2c 54 79 2c 63 73 2c 4a 55 2c 6d 67 2c 76 73 2c 4b 53 6a 2c 44 71 75 2c 46 4c 2c 53 31 2c 4b 68 2c 5a 65 53 2c 55 71 51 2c 79 32 56 2c 66 7a 75
                                                                                                                                                                                                                                                    Data Ascii: wGj,q_,Is,bp,$$H,AE,os,k3,x3,L99,zi,Rs,nE,g5e,W9v,eZ,Qa9,pea,Ghs,CKa,jNL,VuV,r9y,Hea,P2,wh,$3,XeL,gh,LE,dqY,ies,hC9,B2,sNv,Gi,ph,azu,Ch,lzV,j1,Eqe,tuj,c2a,TWH,VA,Nk,Hs,XL,dT,iZ,hU,Muu,sh,ao,Eh,J2S,vqY,FSH,tU,Ty,cs,JU,mg,vs,KSj,Dqu,FL,S1,Kh,ZeS,UqQ,y2V,fzu
                                                                                                                                                                                                                                                    2025-01-15 17:17:18 UTC1390INData Raw: 63 61 2c 6b 79 61 2c 6e 63 4c 2c 78 6b 59 2c 6d 6c 2c 76 46 2c 46 56 2c 4b 67 2c 44 4a 2c 4c 67 53 2c 75 49 2c 5a 4a 2c 55 64 2c 57 67 48 2c 79 32 2c 51 6f 58 2c 72 55 39 2c 71 38 2c 47 79 59 2c 62 49 2c 41 6b 2c 6f 4c 2c 6b 46 2c 70 66 75 2c 78 46 2c 7a 7a 2c 52 4c 2c 6e 67 2c 65 4a 2c 43 34 53 2c 77 30 2c 24 46 2c 4c 67 2c 67 30 2c 57 46 2c 51 32 2c 6a 39 75 2c 56 68 61 2c 4e 39 75 2c 48 32 31 2c 58 66 79 2c 64 4b 56 2c 72 30 2c 69 32 65 2c 4e 76 2c 68 55 73 2c 73 39 75 2c 61 6f 61 2c 48 36 2c 64 66 2c 69 61 2c 68 70 2c 45 67 2c 6c 61 2c 74 70 2c 6c 6f 4c 2c 4d 76 2c 4a 70 2c 6d 32 2c 74 68 58 2c 63 78 58 2c 76 36 2c 54 39 53 2c 4d 68 75 2c 53 37 2c 75 6a 39 2c 5a 32 53 2c 55 4b 39 2c 4b 64 2c 66 6f 51 2c 4f 32 59 2c 49 6f 56 2c 75 61 2c 41 78 61 2c 62
                                                                                                                                                                                                                                                    Data Ascii: ca,kya,ncL,xkY,ml,vF,FV,Kg,DJ,LgS,uI,ZJ,Ud,WgH,y2,QoX,rU9,q8,GyY,bI,Ak,oL,kF,pfu,xF,zz,RL,ng,eJ,C4S,w0,$F,Lg,g0,WF,Q2,j9u,Vha,N9u,H21,Xfy,dKV,r0,i2e,Nv,hUs,s9u,aoa,H6,df,ia,hp,Eg,la,tp,loL,Mv,Jp,m2,thX,cxX,v6,T9S,Mhu,S7,uj9,Z2S,UK9,Kd,foQ,O2Y,IoV,ua,Axa,b
                                                                                                                                                                                                                                                    2025-01-15 17:17:18 UTC1390INData Raw: 2c 78 76 61 2c 50 6c 2c 77 24 2c 24 4a 2c 7a 69 75 2c 4c 31 2c 67 24 2c 52 69 61 2c 51 71 2c 47 37 2c 42 6c 2c 72 24 2c 70 6d 2c 43 6d 2c 50 61 39 2c 51 36 79 2c 42 66 48 2c 57 32 53 2c 67 51 53 2c 72 70 59 2c 4e 59 2c 64 37 2c 6a 4b 6a 2c 47 48 59 2c 70 64 53 2c 43 31 76 2c 65 69 59 2c 61 72 39 2c 4d 59 2c 0a 73 4b 51 2c 74 65 76 2c 68 72 48 2c 56 6d 2c 4a 47 2c 61 57 2c 63 51 2c 45 44 4c 2c 68 47 2c 24 76 6a 2c 77 36 59 2c 4c 32 58 2c 58 49 2c 69 4f 6a 2c 53 47 2c 76 44 6a 2c 4b 6d 2c 53 6b 59 2c 4b 31 61 2c 44 55 51 2c 75 7a 2c 75 35 59 2c 5a 4f 6a 2c 55 55 56 2c 4f 4f 59 2c 79 77 79 2c 66 6d 2c 49 72 56 2c 4f 4b 2c 62 4f 75 2c 41 77 61 2c 6b 51 53 2c 78 55 4c 2c 71 59 2c 59 6b 79 2c 52 72 51 2c 49 57 2c 6e 44 4c 2c 62 7a 2c 41 47 2c 68 31 2c 4c 31 56
                                                                                                                                                                                                                                                    Data Ascii: ,xva,Pl,w$,$J,ziu,L1,g$,Ria,Qq,G7,Bl,r$,pm,Cm,Pa9,Q6y,BfH,W2S,gQS,rpY,NY,d7,jKj,GHY,pdS,C1v,eiY,ar9,MY,sKQ,tev,hrH,Vm,JG,aW,cQ,EDL,hG,$vj,w6Y,L2X,XI,iOj,SG,vDj,Km,SkY,K1a,DUQ,uz,u5Y,ZOj,UUV,OOY,ywy,fm,IrV,OK,bOu,Awa,kQS,xUL,qY,Yky,RrQ,IW,nDL,bz,AG,h1,L1V
                                                                                                                                                                                                                                                    2025-01-15 17:17:18 UTC1390INData Raw: 2c 48 56 2c 58 77 2c 64 67 2c 69 36 2c 68 61 2c 73 72 2c 61 77 2c 45 72 2c 6c 36 2c 74 61 2c 63 56 2c 54 63 2c 4d 47 2c 4a 61 2c 6d 74 2c 76 56 2c 46 77 2c 53 54 2c 4b 46 2c 44 53 2c 75 36 2c 5a 53 2c 55 72 2c 66 46 2c 4f 72 2c 79 79 2c 71 47 2c 49 77 2c 62 36 2c 41 61 2c 6f 77 2c 6b 5f 2c 78 5f 2c 59 5f 2c 7a 63 2c 52 77 2c 6e 46 2c 65 54 2c 50 56 2c 77 67 2c 24 5f 2c 4c 46 2c 67 67 2c 57 56 2c 51 79 2c 72 67 2c 42 56 2c 70 50 2c 43 50 2c 54 24 56 2c 6a 55 2c 42 2c 56 56 2c 47 63 2c 4e 7a 2c 48 55 2c 58 4a 2c 4a 33 51 2c 69 48 2c 76 4a 75 2c 64 74 2c 46 64 76 2c 73 66 2c 53 49 76 2c 45 66 2c 68 34 2c 6c 48 2c 74 34 2c 63 55 2c 4d 7a 2c 44 4d 31 2c 75 33 39 2c 0a 5a 31 4c 2c 55 4d 53 2c 5a 63 2c 55 66 2c 53 55 2c 66 50 2c 4f 31 51 2c 79 33 31 2c 71 49 53
                                                                                                                                                                                                                                                    Data Ascii: ,HV,Xw,dg,i6,ha,sr,aw,Er,l6,ta,cV,Tc,MG,Ja,mt,vV,Fw,ST,KF,DS,u6,ZS,Ur,fF,Or,yy,qG,Iw,b6,Aa,ow,k_,x_,Y_,zc,Rw,nF,eT,PV,wg,$_,LF,gg,WV,Qy,rg,BV,pP,CP,T$V,jU,B,VV,Gc,Nz,HU,XJ,J3Q,iH,vJu,dt,Fdv,sf,SIv,Ef,h4,lH,t4,cU,Mz,DM1,u39,Z1L,UMS,Zc,Uf,SU,fP,O1Q,y31,qIS
                                                                                                                                                                                                                                                    2025-01-15 17:17:18 UTC1390INData Raw: 6c 62 2c 74 56 2c 49 37 48 2c 63 53 2c 54 54 2c 4a 56 2c 62 74 79 2c 6d 4c 2c 76 53 2c 46 63 2c 41 37 39 2c 53 49 2c 6f 55 4c 2c 4b 72 2c 6b 36 53 2c 44 51 2c 78 4e 59 2c 59 75 65 2c 75 62 2c 7a 53 48 2c 52 53 75 2c 6e 55 53 2c 5a 51 2c 55 47 2c 66 72 2c 4f 47 2c 79 34 2c 65 53 4c 2c 50 24 75 2c 71 56 2c 49 6c 2c 62 62 2c 77 45 58 2c 41 56 2c 6f 6c 2c 6b 50 2c 78 50 2c 59 50 2c 24 4e 4c 2c 4c 41 76 2c 7a 54 2c 52 6c 2c 67 55 31 2c 6e 72 2c 65 49 2c 50 53 2c 77 46 2c 50 56 53 2c 57 41 56 2c 51 30 79 2c 24 50 2c 72 37 65 2c 42 6b 53 2c 47 36 48 2c 4c 72 2c 67 46 2c 57 53 2c 51 34 2c 72 46 2c 42 53 2c 47 54 2c 70 6a 2c 43 6a 2c 6a 42 2c 56 39 2c 70 68 59 2c 43 37 58 2c 61 64 2c 45 54 2c 6a 44 48 2c 6c 6e 2c 76 50 2c 63 50 2c 69 53 51 2c 6c 61 79 2c 68 78 53
                                                                                                                                                                                                                                                    Data Ascii: lb,tV,I7H,cS,TT,JV,bty,mL,vS,Fc,A79,SI,oUL,Kr,k6S,DQ,xNY,Yue,ub,zSH,RSu,nUS,ZQ,UG,fr,OG,y4,eSL,P$u,qV,Il,bb,wEX,AV,ol,kP,xP,YP,$NL,LAv,zT,Rl,gU1,nr,eI,PS,wF,PVS,WAV,Q0y,$P,r7e,BkS,G6H,Lr,gF,WS,Q4,rF,BS,GT,pj,Cj,jB,V9,phY,C7X,ad,ET,jDH,ln,vP,cP,iSQ,lay,hxS


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    15192.168.2.649804142.250.185.2384432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-15 17:17:18 UTC473OUTGET /s/desktop/b5305900/jsbin/spf.vflset/spf.js HTTP/1.1
                                                                                                                                                                                                                                                    Host: www.youtube.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: GPS=1
                                                                                                                                                                                                                                                    2025-01-15 17:17:18 UTC688INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                                                                    Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                                                                    Content-Length: 38350
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: sffe
                                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                                    Date: Tue, 14 Jan 2025 13:05:19 GMT
                                                                                                                                                                                                                                                    Expires: Wed, 14 Jan 2026 13:05:19 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                    Last-Modified: Thu, 09 Jan 2025 00:18:50 GMT
                                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                                    Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                    Age: 101519
                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    2025-01-15 17:17:18 UTC702INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 61 61 28 61 29 7b 76 61 72 20 62 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 3c 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 61 5b 62 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 76 61 72 20 62 61 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20 61 3b 61 5b 62 5d 3d 63 2e 76 61 6c
                                                                                                                                                                                                                                                    Data Ascii: (function(){function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.val
                                                                                                                                                                                                                                                    2025-01-15 17:17:18 UTC1390INData Raw: 28 63 2c 61 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 62 7d 29 7d 7d 0a 65 61 28 22 53 79 6d 62 6f 6c 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 66 29 7b 69 66 28 74 68 69 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 62 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 79 6d 62 6f 6c 20 69 73 20 6e 6f 74 20 61 20 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 63 28 64 2b 28 66 7c 7c 22 22 29 2b 22 5f 22 2b 65 2b 2b 2c 66 29 7d 66 75 6e 63 74 69 6f 6e 20 63 28 66 2c 67 29 7b 74 68 69 73 2e 67 3d 66 3b 62 61 28 74 68 69 73 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77
                                                                                                                                                                                                                                                    Data Ascii: (c,a,{configurable:!0,writable:!0,value:b})}}ea("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}function c(f,g){this.g=f;ba(this,"description",{configurable:!0,w
                                                                                                                                                                                                                                                    2025-01-15 17:17:18 UTC1390INData Raw: 61 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 74 72 75 73 74 65 64 54 79 70 65 73 2c 6c 61 3b 66 75 6e 63 74 69 6f 6e 20 6d 61 28 29 7b 76 61 72 20 61 3d 6e 75 6c 6c 3b 69 66 28 21 6b 61 29 72 65 74 75 72 6e 20 61 3b 74 72 79 7b 76 61 72 20 62 3d 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 63 7d 3b 61 3d 6b 61 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 28 22 67 6f 6f 67 23 68 74 6d 6c 22 2c 7b 63 72 65 61 74 65 48 54 4d 4c 3a 62 2c 63 72 65 61 74 65 53 63 72 69 70 74 3a 62 2c 63 72 65 61 74 65 53 63 72 69 70 74 55 52 4c 3a 62 7d 29 7d 63 61 74 63 68 28 63 29 7b 74 68 72 6f 77 20 63 3b 7d 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 6e 61 28 29 7b 6c 61 3d 3d 3d 76 6f 69 64 20 30 26 26 28 6c 61 3d 6d 61 28 29 29 3b 72 65 74 75 72 6e 20 6c 61 7d
                                                                                                                                                                                                                                                    Data Ascii: a=globalThis.trustedTypes,la;function ma(){var a=null;if(!ka)return a;try{var b=function(c){return c};a=ka.createPolicy("goog#html",{createHTML:b,createScript:b,createScriptURL:b})}catch(c){throw c;}return a}function na(){la===void 0&&(la=ma());return la}
                                                                                                                                                                                                                                                    2025-01-15 17:17:18 UTC1390INData Raw: 77 20 45 72 72 6f 72 28 22 45 78 70 65 63 74 65 64 20 61 20 73 74 72 69 6e 67 22 29 3b 76 61 72 20 62 3d 6e 61 28 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 74 61 28 62 3f 62 2e 63 72 65 61 74 65 48 54 4d 4c 28 61 29 3a 61 29 7d 66 75 6e 63 74 69 6f 6e 20 79 61 28 61 29 7b 61 3d 78 61 28 61 29 3b 69 66 28 74 79 70 65 6f 66 20 61 21 3d 3d 22 73 74 72 69 6e 67 22 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 45 78 70 65 63 74 65 64 20 61 20 73 74 72 69 6e 67 22 29 3b 76 61 72 20 62 3d 6e 61 28 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 6f 61 28 62 3f 62 2e 63 72 65 61 74 65 53 63 72 69 70 74 55 52 4c 28 61 29 3a 61 29 7d 66 75 6e 63 74 69 6f 6e 20 78 61 28 61 29 7b 72 65 74 75 72 6e 20 61 3d 3d 3d 6e 75 6c 6c 3f 22 6e 75 6c 6c 22 3a 61 3d 3d 3d 76 6f 69 64 20 30 3f 22
                                                                                                                                                                                                                                                    Data Ascii: w Error("Expected a string");var b=na();return new ta(b?b.createHTML(a):a)}function ya(a){a=xa(a);if(typeof a!=="string")throw Error("Expected a string");var b=na();return new oa(b?b.createScriptURL(a):a)}function xa(a){return a===null?"null":a===void 0?"
                                                                                                                                                                                                                                                    2025-01-15 17:17:18 UTC1390INData Raw: 2c 64 2c 65 2c 66 29 26 26 63 2e 70 75 73 68 28 64 29 7d 29 3b 72 65 74 75 72 6e 20 63 7d 66 75 6e 63 74 69 6f 6e 20 45 61 28 61 2c 62 29 7b 69 66 28 61 2e 6d 61 70 29 72 65 74 75 72 6e 20 61 2e 6d 61 70 28 62 2c 76 6f 69 64 20 30 29 3b 76 61 72 20 63 3d 5b 5d 3b 63 2e 6c 65 6e 67 74 68 3d 61 2e 6c 65 6e 67 74 68 3b 72 28 61 2c 66 75 6e 63 74 69 6f 6e 28 64 2c 65 2c 66 29 7b 63 5b 65 5d 3d 62 2e 63 61 6c 6c 28 76 6f 69 64 20 30 2c 64 2c 65 2c 66 29 7d 29 3b 72 65 74 75 72 6e 20 63 7d 66 75 6e 63 74 69 6f 6e 20 76 28 61 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 61 29 3d 3d 22 5b 6f 62 6a 65 63 74 20 41 72 72 61 79 5d 22 3f 61 3a 5b 61 5d 7d 3b 66 75 6e 63 74 69 6f 6e 20 77 28 61
                                                                                                                                                                                                                                                    Data Ascii: ,d,e,f)&&c.push(d)});return c}function Ea(a,b){if(a.map)return a.map(b,void 0);var c=[];c.length=a.length;r(a,function(d,e,f){c[e]=b.call(void 0,d,e,f)});return c}function v(a){return Object.prototype.toString.call(a)=="[object Array]"?a:[a]};function w(a
                                                                                                                                                                                                                                                    2025-01-15 17:17:18 UTC1390INData Raw: 72 22 5d 29 2c 4c 61 28 49 61 29 2c 77 28 22 61 73 79 6e 63 2d 6c 69 73 74 65 6e 65 72 22 2c 49 61 29 29 3b 76 61 72 20 4f 61 3d 7b 22 61 6e 69 6d 61 74 69 6f 6e 2d 63 6c 61 73 73 22 3a 22 73 70 66 2d 61 6e 69 6d 61 74 65 22 2c 22 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 22 3a 34 32 35 2c 22 63 61 63 68 65 2d 6c 69 66 65 74 69 6d 65 22 3a 36 45 35 2c 22 63 61 63 68 65 2d 6d 61 78 22 3a 35 30 2c 22 63 61 63 68 65 2d 75 6e 69 66 69 65 64 22 3a 21 31 2c 22 6c 69 6e 6b 2d 63 6c 61 73 73 22 3a 22 73 70 66 2d 6c 69 6e 6b 22 2c 22 6e 6f 6c 69 6e 6b 2d 63 6c 61 73 73 22 3a 22 73 70 66 2d 6e 6f 6c 69 6e 6b 22 2c 22 6e 61 76 69 67 61 74 65 2d 6c 69 6d 69 74 22 3a 32 30 2c 22 6e 61 76 69 67 61 74 65 2d 6c 69 66 65 74 69 6d 65 22 3a 38 36 34 45 35 2c 22
                                                                                                                                                                                                                                                    Data Ascii: r"]),La(Ia),w("async-listener",Ia));var Oa={"animation-class":"spf-animate","animation-duration":425,"cache-lifetime":6E5,"cache-max":50,"cache-unified":!1,"link-class":"spf-link","nolink-class":"spf-nolink","navigate-limit":20,"navigate-lifetime":864E5,"
                                                                                                                                                                                                                                                    2025-01-15 17:17:18 UTC1390INData Raw: 3b 66 75 6e 63 74 69 6f 6e 20 57 61 28 61 29 7b 76 61 72 20 62 3d 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 3b 62 2e 64 61 74 61 73 65 74 3f 62 2e 64 61 74 61 73 65 74 2e 73 70 66 4e 61 6d 65 3d 61 3a 62 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 22 2b 48 61 28 29 2c 61 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 58 61 28 61 2c 62 29 7b 62 3d 62 7c 7c 64 6f 63 75 6d 65 6e 74 3b 72 65 74 75 72 6e 20 62 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 3f 62 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 61 29 3a 5b 5d 7d 66 75 6e 63 74 69 6f 6e 20 59 61 28 61 2c 62 2c 63 29 7b 66 6f 72 28 3b 61 3b 29 7b 69 66 28 62 28 61 29 29 72 65 74 75 72 6e 20 61 3b 69 66 28 63 26 26 61 3d 3d 63 29 62 72 65 61 6b 3b 61 3d 61 2e 70 61 72 65 6e 74 4e 6f 64
                                                                                                                                                                                                                                                    Data Ascii: ;function Wa(a){var b=document.body;b.dataset?b.dataset.spfName=a:b.setAttribute("data-"+Ha(),a)};function Xa(a,b){b=b||document;return b.querySelectorAll?b.querySelectorAll(a):[]}function Ya(a,b,c){for(;a;){if(b(a))return a;if(c&&a==c)break;a=a.parentNod
                                                                                                                                                                                                                                                    2025-01-15 17:17:18 UTC1390INData Raw: 63 61 6c 6c 28 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 2c 61 2c 22 22 2c 62 29 3b 65 6c 73 65 20 74 68 72 6f 77 20 45 72 72 6f 72 28 22 68 69 73 74 6f 72 79 2e 72 65 70 6c 61 63 65 53 74 61 74 65 20 69 73 20 6e 6f 74 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 3b 7d 66 75 6e 63 74 69 6f 6e 20 63 62 28 29 7b 76 61 72 20 61 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 68 69 73 74 6f 72 79 2d 69 66 72 61 6d 65 22 29 3b 61 7c 7c 28 61 3d 5a 61 28 22 68 69 73 74 6f 72 79 2d 69 66 72 61 6d 65 22 29 29 3b 72 65 74 75 72 6e 20 61 7d 3b 66 75 6e 63 74 69 6f 6e 20 65 62 28 61 2c 62 29 7b 61 26 26 62 26 26 28 61 20 69 6e 20 47 7c 7c 28 47 5b 61 5d 3d 5b 5d 29 2c 47 5b 61 5d 2e 70 75 73 68 28 62 29 29 7d 66 75 6e 63 74 69 6f 6e 20 66 62
                                                                                                                                                                                                                                                    Data Ascii: call(window.history,a,"",b);else throw Error("history.replaceState is not a function");}function cb(){var a=document.getElementById("history-iframe");a||(a=Za("history-iframe"));return a};function eb(a,b){a&&b&&(a in G||(G[a]=[]),G[a].push(b))}function fb
                                                                                                                                                                                                                                                    2025-01-15 17:17:18 UTC1390INData Raw: 74 6e 61 6d 65 3a 62 2e 68 6f 73 74 6e 61 6d 65 2c 70 6f 72 74 3a 62 2e 70 6f 72 74 2c 70 61 74 68 6e 61 6d 65 3a 62 2e 70 61 74 68 6e 61 6d 65 2c 73 65 61 72 63 68 3a 62 2e 73 65 61 72 63 68 2c 68 61 73 68 3a 62 2e 68 61 73 68 2c 75 73 65 72 6e 61 6d 65 3a 62 2e 75 73 65 72 6e 61 6d 65 2c 70 61 73 73 77 6f 72 64 3a 62 2e 70 61 73 73 77 6f 72 64 7d 3b 61 2e 6f 72 69 67 69 6e 3d 61 2e 70 72 6f 74 6f 63 6f 6c 2b 22 2f 2f 22 2b 61 2e 68 6f 73 74 3b 61 2e 70 61 74 68 6e 61 6d 65 26 26 61 2e 70 61 74 68 6e 61 6d 65 5b 30 5d 3d 3d 22 2f 22 7c 7c 28 61 2e 70 61 74 68 6e 61 6d 65 3d 22 2f 22 2b 61 2e 70 61 74 68 6e 61 6d 65 29 3b 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 4e 28 61 2c 62 29 7b 61 3d 6e 62 28 61 29 3b 72 65 74 75 72 6e 20 62 3f 61 2e 68
                                                                                                                                                                                                                                                    Data Ascii: tname:b.hostname,port:b.port,pathname:b.pathname,search:b.search,hash:b.hash,username:b.username,password:b.password};a.origin=a.protocol+"//"+a.host;a.pathname&&a.pathname[0]=="/"||(a.pathname="/"+a.pathname);return a}function N(a,b){a=nb(a);return b?a.h
                                                                                                                                                                                                                                                    2025-01-15 17:17:18 UTC1390INData Raw: 22 3f 22 73 70 66 6a 73 75 6e 6c 6f 61 64 22 3a 22 73 70 66 63 73 73 75 6e 6c 6f 61 64 22 2c 7b 6e 61 6d 65 3a 62 2c 75 72 6c 3a 63 7d 29 2c 77 62 28 61 2c 63 29 29 7d 66 75 6e 63 74 69 6f 6e 20 73 62 28 61 29 7b 76 61 72 20 62 3d 50 28 61 2c 22 22 29 2c 63 3b 66 6f 72 28 63 20 69 6e 20 47 29 63 2e 69 6e 64 65 78 4f 66 28 62 29 3d 3d 30 26 26 42 61 28 63 2e 73 75 62 73 74 72 69 6e 67 28 62 2e 6c 65 6e 67 74 68 29 2e 73 70 6c 69 74 28 22 7c 22 29 2c 6e 28 78 62 2c 6e 75 6c 6c 2c 61 29 29 26 26 67 62 28 63 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 75 62 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 66 75 6e 63 74 69 6f 6e 20 67 28 29 7b 54 5b 50 28 61 2c 62 2c 65 29 5d 26 26 28 54 5b 50 28 61 2c 62 2c 65 29 5d 3d 32 29 3b 68 26 26 6d 26 26 6d 2e 70 61 72 65 6e 74 4e
                                                                                                                                                                                                                                                    Data Ascii: "?"spfjsunload":"spfcssunload",{name:b,url:c}),wb(a,c))}function sb(a){var b=P(a,""),c;for(c in G)c.indexOf(b)==0&&Ba(c.substring(b.length).split("|"),n(xb,null,a))&&gb(c)}function ub(a,b,c,d,e,f){function g(){T[P(a,b,e)]&&(T[P(a,b,e)]=2);h&&m&&m.parentN


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    16192.168.2.649805142.250.185.2384432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-15 17:17:18 UTC481OUTGET /s/desktop/b5305900/jsbin/network.vflset/network.js HTTP/1.1
                                                                                                                                                                                                                                                    Host: www.youtube.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: GPS=1
                                                                                                                                                                                                                                                    2025-01-15 17:17:19 UTC688INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                                                                    Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                                                                    Content-Length: 14335
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: sffe
                                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                                    Date: Tue, 14 Jan 2025 12:51:20 GMT
                                                                                                                                                                                                                                                    Expires: Wed, 14 Jan 2026 12:51:20 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                    Last-Modified: Thu, 09 Jan 2025 00:18:50 GMT
                                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                                    Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                    Age: 102358
                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    2025-01-15 17:17:19 UTC702INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 61 61 28 61 29 7b 76 61 72 20 62 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 3c 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 61 5b 62 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 76 61 72 20 6c 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20 61 3b 61 5b 62 5d 3d 63 2e 76 61 6c 75
                                                                                                                                                                                                                                                    Data Ascii: (function(){function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var l=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.valu
                                                                                                                                                                                                                                                    2025-01-15 17:17:19 UTC1390INData Raw: 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 62 7d 29 7d 7d 0a 72 28 22 53 79 6d 62 6f 6c 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 66 29 7b 69 66 28 74 68 69 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 62 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 79 6d 62 6f 6c 20 69 73 20 6e 6f 74 20 61 20 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 63 28 64 2b 28 66 7c 7c 22 22 29 2b 22 5f 22 2b 65 2b 2b 2c 66 29 7d 66 75 6e 63 74 69 6f 6e 20 63 28 66 2c 68 29 7b 74 68 69 73 2e 68 3d 66 3b 6c 28 74 68 69 73 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65
                                                                                                                                                                                                                                                    Data Ascii: {configurable:!0,writable:!0,value:b})}}r("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}function c(f,h){this.h=f;l(this,"description",{configurable:!0,writable
                                                                                                                                                                                                                                                    2025-01-15 17:17:19 UTC1390INData Raw: 62 6f 75 74 3a 62 6c 61 6e 6b 22 29 3b 6e 65 77 20 76 28 22 61 62 6f 75 74 3a 69 6e 76 61 6c 69 64 23 7a 43 6c 6f 73 75 72 65 7a 22 29 3b 76 61 72 20 77 3d 5b 5d 3b 66 75 6e 63 74 69 6f 6e 20 78 28 61 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 41 20 55 52 4c 20 77 69 74 68 20 63 6f 6e 74 65 6e 74 20 27 22 2b 61 2b 22 27 20 77 61 73 20 73 61 6e 69 74 69 7a 65 64 20 61 77 61 79 2e 22 29 7d 77 2e 69 6e 64 65 78 4f 66 28 78 29 3d 3d 3d 2d 31 26 26 77 2e 70 75 73 68 28 78 29 3b 66 75 6e 63 74 69 6f 6e 20 79 28 61 2c 62 2c 63 29 7b 76 61 72 20 64 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 2c 32 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 64 2e 73 6c 69 63
                                                                                                                                                                                                                                                    Data Ascii: bout:blank");new v("about:invalid#zClosurez");var w=[];function x(a){console.warn("A URL with content '"+a+"' was sanitized away.")}w.indexOf(x)===-1&&w.push(x);function y(a,b,c){var d=Array.prototype.slice.call(arguments,2);return function(){var e=d.slic
                                                                                                                                                                                                                                                    2025-01-15 17:17:19 UTC1390INData Raw: 61 29 7b 69 66 28 21 28 61 26 26 22 64 61 74 61 22 69 6e 20 61 29 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 62 3d 61 2e 6c 69 66 65 3b 62 3d 69 73 4e 61 4e 28 62 29 3f 49 6e 66 69 6e 69 74 79 3a 62 3b 61 3d 61 2e 74 69 6d 65 3b 72 65 74 75 72 6e 20 7a 28 29 2d 61 3c 62 7d 66 75 6e 63 74 69 6f 6e 20 4b 28 61 29 7b 76 61 72 20 62 3d 70 61 72 73 65 49 6e 74 28 46 5b 22 63 61 63 68 65 2d 63 6f 75 6e 74 65 72 22 5d 2c 31 30 29 7c 7c 30 3b 62 2b 2b 3b 45 28 22 63 61 63 68 65 2d 63 6f 75 6e 74 65 72 22 2c 62 29 3b 61 2e 63 6f 75 6e 74 3d 62 7d 0a 66 75 6e 63 74 69 6f 6e 20 49 28 29 7b 72 65 74 75 72 6e 22 63 61 63 68 65 2d 73 74 6f 72 61 67 65 22 69 6e 20 46 3f 46 5b 22 63 61 63 68 65 2d 73 74 6f 72 61 67 65 22 5d 3a 45 28 22 63 61 63 68 65 2d 73 74 6f 72 61 67
                                                                                                                                                                                                                                                    Data Ascii: a){if(!(a&&"data"in a))return!1;var b=a.life;b=isNaN(b)?Infinity:b;a=a.time;return z()-a<b}function K(a){var b=parseInt(F["cache-counter"],10)||0;b++;E("cache-counter",b);a.count=b}function I(){return"cache-storage"in F?F["cache-storage"]:E("cache-storag
                                                                                                                                                                                                                                                    2025-01-15 17:17:19 UTC1390INData Raw: 63 6f 6c 3a 62 2e 70 72 6f 74 6f 63 6f 6c 2c 68 6f 73 74 3a 62 2e 68 6f 73 74 2c 68 6f 73 74 6e 61 6d 65 3a 62 2e 68 6f 73 74 6e 61 6d 65 2c 70 6f 72 74 3a 62 2e 70 6f 72 74 2c 70 61 74 68 6e 61 6d 65 3a 62 2e 70 61 74 68 6e 61 6d 65 2c 73 65 61 72 63 68 3a 62 2e 73 65 61 72 63 68 2c 68 61 73 68 3a 62 2e 68 61 73 68 2c 75 73 65 72 6e 61 6d 65 3a 62 2e 75 73 65 72 6e 61 6d 65 2c 70 61 73 73 77 6f 72 64 3a 62 2e 70 61 73 73 77 6f 72 64 7d 3b 61 2e 6f 72 69 67 69 6e 3d 61 2e 70 72 6f 74 6f 63 6f 6c 2b 22 2f 2f 22 2b 61 2e 68 6f 73 74 3b 61 2e 70 61 74 68 6e 61 6d 65 26 26 61 2e 70 61 74 68 6e 61 6d 65 5b 30 5d 3d 3d 22 2f 22 7c 7c 28 61 2e 70 61 74 68 6e 61 6d 65 3d 22 2f 22 2b 61 2e 70 61 74 68 6e 61 6d 65 29 3b 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69
                                                                                                                                                                                                                                                    Data Ascii: col:b.protocol,host:b.host,hostname:b.hostname,port:b.port,pathname:b.pathname,search:b.search,hash:b.hash,username:b.username,password:b.password};a.origin=a.protocol+"//"+a.host;a.pathname&&a.pathname[0]=="/"||(a.pathname="/"+a.pathname);return a}functi
                                                                                                                                                                                                                                                    2025-01-15 17:17:19 UTC1390INData Raw: 61 72 20 62 3d 6e 65 77 20 70 61 3b 69 66 28 21 61 29 72 65 74 75 72 6e 20 62 3b 69 66 28 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 61 29 21 3d 22 5b 6f 62 6a 65 63 74 20 53 74 72 69 6e 67 5d 22 29 72 65 74 75 72 6e 20 61 2e 73 63 72 69 70 74 73 26 26 41 28 61 2e 73 63 72 69 70 74 73 2c 66 75 6e 63 74 69 6f 6e 28 63 29 7b 62 2e 73 63 72 69 70 74 73 2e 70 75 73 68 28 7b 75 72 6c 3a 63 2e 75 72 6c 7c 7c 22 22 2c 74 65 78 74 3a 63 2e 74 65 78 74 7c 7c 22 22 2c 6e 61 6d 65 3a 63 2e 6e 61 6d 65 7c 7c 22 22 2c 61 73 79 6e 63 3a 63 2e 61 73 79 6e 63 7c 7c 21 31 7d 29 7d 29 2c 61 2e 73 74 79 6c 65 73 26 26 41 28 61 2e 73 74 79 6c 65 73 2c 66 75 6e 63 74 69 6f 6e 28 63 29 7b 62 2e 73 74 79 6c 65 73 2e 70 75 73 68
                                                                                                                                                                                                                                                    Data Ascii: ar b=new pa;if(!a)return b;if(Object.prototype.toString.call(a)!="[object String]")return a.scripts&&A(a.scripts,function(c){b.scripts.push({url:c.url||"",text:c.text||"",name:c.name||"",async:c.async||!1})}),a.styles&&A(a.styles,function(c){b.styles.push
                                                                                                                                                                                                                                                    2025-01-15 17:17:19 UTC1390INData Raw: 61 72 20 75 61 3d 2f 5c 78 33 63 6c 69 6e 6b 28 5b 5c 73 5c 53 5d 2a 3f 29 5c 78 33 65 2f 69 67 2c 71 61 3d 2f 5c 78 33 63 28 73 63 72 69 70 74 7c 73 74 79 6c 65 29 28 5b 5c 73 5c 53 5d 2a 3f 29 5c 78 33 65 28 5b 5c 73 5c 53 5d 2a 3f 29 5c 78 33 63 5c 2f 5c 31 5c 78 33 65 2f 69 67 2c 73 61 3d 2f 28 3f 3a 5c 73 7c 5e 29 61 73 79 6e 63 28 3f 3a 5c 73 7c 3d 7c 24 29 2f 69 2c 77 61 3d 2f 28 3f 3a 5c 73 7c 5e 29 68 72 65 66 5c 73 2a 3d 5c 73 2a 5b 22 27 5d 3f 28 5b 5e 5c 73 22 27 5d 2b 29 2f 69 2c 58 3d 2f 28 3f 3a 5c 73 7c 5e 29 6e 61 6d 65 5c 73 2a 3d 5c 73 2a 5b 22 27 5d 3f 28 5b 5e 5c 73 22 27 5d 2b 29 2f 69 2c 76 61 3d 2f 28 3f 3a 5c 73 7c 5e 29 72 65 6c 5c 73 2a 3d 5c 73 2a 5b 22 27 5d 3f 28 5b 5e 5c 73 22 27 5d 2b 29 2f 69 2c 72 61 3d 2f 28 3f 3a 5c 73
                                                                                                                                                                                                                                                    Data Ascii: ar ua=/\x3clink([\s\S]*?)\x3e/ig,qa=/\x3c(script|style)([\s\S]*?)\x3e([\s\S]*?)\x3c\/\1\x3e/ig,sa=/(?:\s|^)async(?:\s|=|$)/i,wa=/(?:\s|^)href\s*=\s*["']?([^\s"']+)/i,X=/(?:\s|^)name\s*=\s*["']?([^\s"']+)/i,va=/(?:\s|^)rel\s*=\s*["']?([^\s"']+)/i,ra=/(?:\s
                                                                                                                                                                                                                                                    2025-01-15 17:17:19 UTC1390INData Raw: 29 3b 65 2e 77 69 74 68 43 72 65 64 65 6e 74 69 61 6c 73 26 26 28 67 2e 77 69 74 68 43 72 65 64 65 6e 74 69 61 6c 73 3d 65 2e 77 69 74 68 43 72 65 64 65 6e 74 69 61 6c 73 29 3b 64 3d 22 46 6f 72 6d 44 61 74 61 22 69 6e 20 77 69 6e 64 6f 77 26 26 63 20 69 6e 73 74 61 6e 63 65 6f 66 20 46 6f 72 6d 44 61 74 61 3b 61 3d 61 3d 3d 22 50 4f 53 54 22 26 26 21 64 3b 69 66 28 65 2e 68 65 61 64 65 72 73 29 66 6f 72 28 76 61 72 20 74 20 69 6e 20 65 2e 68 65 61 64 65 72 73 29 67 2e 73 65 74 52 65 71 75 65 73 74 48 65 61 64 65 72 28 74 2c 65 2e 68 65 61 64 65 72 73 5b 74 5d 29 2c 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 3d 3d 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 26 26 28 61 3d 21 31 29 3b 61 26 26 67 2e 73 65 74 52 65 71 75 65 73 74 48 65 61 64 65 72 28 22 43
                                                                                                                                                                                                                                                    Data Ascii: );e.withCredentials&&(g.withCredentials=e.withCredentials);d="FormData"in window&&c instanceof FormData;a=a=="POST"&&!d;if(e.headers)for(var t in e.headers)g.setRequestHeader(t,e.headers[t]),"content-type"==t.toLowerCase()&&(a=!1);a&&g.setRequestHeader("C
                                                                                                                                                                                                                                                    2025-01-15 17:17:19 UTC1390INData Raw: 61 76 69 67 61 74 69 6f 6e 53 74 61 72 74 2c 66 2b 65 2e 72 65 73 6f 75 72 63 65 54 69 6d 69 6e 67 2e 73 74 61 72 74 54 69 6d 65 3e 3d 63 2e 73 74 61 72 74 54 69 6d 65 29 29 66 6f 72 28 76 61 72 20 6b 20 69 6e 20 65 2e 72 65 73 6f 75 72 63 65 54 69 6d 69 6e 67 29 68 3d 65 2e 72 65 73 6f 75 72 63 65 54 69 6d 69 6e 67 5b 6b 5d 2c 68 21 3d 3d 76 6f 69 64 20 30 26 26 28 4c 28 6b 2c 22 53 74 61 72 74 22 29 7c 7c 4c 28 6b 2c 22 45 6e 64 22 29 7c 7c 6b 3d 3d 22 73 74 61 72 74 54 69 6d 65 22 29 26 26 28 63 5b 6b 5d 3d 66 2b 4d 61 74 68 2e 72 6f 75 6e 64 28 68 29 29 3b 62 2e 74 79 70 65 21 3d 22 6c 6f 61 64 22 26 26 28 63 2e 6e 61 76 69 67 61 74 69 6f 6e 53 74 61 72 74 3d 63 2e 73 74 61 72 74 54 69 6d 65 29 3b 64 2e 68 2e 6c 65 6e 67 74 68 26 26 0a 28 64 2e 67 3d
                                                                                                                                                                                                                                                    Data Ascii: avigationStart,f+e.resourceTiming.startTime>=c.startTime))for(var k in e.resourceTiming)h=e.resourceTiming[k],h!==void 0&&(L(k,"Start")||L(k,"End")||k=="startTime")&&(c[k]=f+Math.round(h));b.type!="load"&&(c.navigationStart=c.startTime);d.h.length&&(d.g=
                                                                                                                                                                                                                                                    2025-01-15 17:17:19 UTC1390INData Raw: 29 3b 72 65 74 75 72 6e 20 66 7c 7c 22 22 7d 0a 66 75 6e 63 74 69 6f 6e 20 45 61 28 61 2c 62 29 7b 76 61 72 20 63 3d 5b 5d 3b 62 26 26 28 63 2e 70 75 73 68 28 61 2b 22 20 70 72 65 76 69 6f 75 73 20 22 2b 62 29 2c 63 2e 70 75 73 68 28 61 2b 22 20 70 72 65 76 69 6f 75 73 20 22 2b 55 28 62 29 2e 70 61 74 68 6e 61 6d 65 29 29 3b 63 2e 70 75 73 68 28 61 29 3b 76 61 72 20 64 3d 6e 75 6c 6c 3b 43 28 63 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 61 3a 7b 76 61 72 20 66 3d 49 28 29 3b 69 66 28 65 20 69 6e 20 66 29 7b 66 3d 66 5b 65 5d 3b 69 66 28 4a 28 66 29 29 7b 4b 28 66 29 3b 66 3d 66 2e 64 61 74 61 3b 62 72 65 61 6b 20 61 7d 48 28 65 29 7d 66 3d 76 6f 69 64 20 30 7d 66 26 26 28 64 3d 7b 6b 65 79 3a 65 2c 72 65 73 70 6f 6e 73 65 3a 66 2e 72 65 73 70 6f 6e 73 65 2c
                                                                                                                                                                                                                                                    Data Ascii: );return f||""}function Ea(a,b){var c=[];b&&(c.push(a+" previous "+b),c.push(a+" previous "+U(b).pathname));c.push(a);var d=null;C(c,function(e){a:{var f=I();if(e in f){f=f[e];if(J(f)){K(f);f=f.data;break a}H(e)}f=void 0}f&&(d={key:e,response:f.response,


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    17192.168.2.64981274.125.0.1024432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-15 17:17:19 UTC1986OUTPOST /videoplayback?expire=1736983033&ei=me2HZ-2nL8SOi9oPisrtiQg&ip=8.46.123.189&id=o-AKyJ6APo_xmU3hyOWsa3YHoYGUt8sE8XKQIaLAsHrJNc&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&met=1736961433%2C&mh=7c&mm=31%2C26&mn=sn-t0aekn7e%2Csn-ab5l6nkd&ms=au%2Conr&mv=u&mvi=1&pl=23&rms=au%2Cau&spc=9kzgDahe_SGBlvscB-CSmS5TBmVvPncUOl9JELF-jvvI8Iz7PYpaGYjUQlqKWsdClNpX5jw&svpuc=1&ns=uQLbVM-chL8tUjaXfMRPobUQ&sabr=1&rqh=1&mt=1736960638&fvip=5&keepalive=yes&fexp=51326932%2C51335594%2C51353498%2C51355912%2C51371294%2C51384460&c=WEB&n=7CynIX71ofFOeQ&sparams=expire%2Cei%2Cip%2Cid%2Csource%2Crequiressl%2Cxpc%2Cspc%2Csvpuc%2Cns%2Csabr%2Crqh&sig=AJfQdSswRQIhAKYEhZ7n2Qh1w6Cfc11jP_7hRKOM7K8mpkTQtzHhfd10AiBkiaWYHnNCZTzK9MsHA-juNigULO6IgYVgNcsHOdOn-g%3D%3D&lsparams=met%2Cmh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Crms&lsig=AGluJ3MwRAIgJqB8d2ZTecQOFZIrlKyV0sf8fkro3_Ahbr6Khx9lckACID8nATYBtposHQ8RPuW4luYAppmU3BkQwmVxg67nlshX&cpn=GE-qNtUxV6PWzLZX&cver=2.20250108.06.00-canary_control_2.20250114.01.00&rn=1&alr=yes HTTP/1.1
                                                                                                                                                                                                                                                    Host: rr1---sn-t0aekn7e.googlevideo.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Content-Length: 1786
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                    sec-ch-ua-full-version: "117.0.5938.134"
                                                                                                                                                                                                                                                    sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                                                                                                                                    sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                    sec-ch-ua-model: ""
                                                                                                                                                                                                                                                    sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Origin: https://www.youtube.com
                                                                                                                                                                                                                                                    X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Referer: https://www.youtube.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-15 17:17:19 UTC1786OUTData Raw: 0a a9 80 00 90 01 a6 06 98 01 c5 03 a8 01 00 b8 01 99 b3 05 e0 01 00 90 02 00 a0 02 11 b8 02 5a f0 02 01 d0 03 00 d8 03 b8 08 b8 04 01 2a ff 0a 0a aa 0a 0a b8 07 08 00 25 00 00 80 3f 2d 33 33 73 3f 35 3d 0a 97 3f 58 01 68 01 72 1a 0a 16 6d 66 73 32 5f 63 6d 66 73 5f 77 65 62 5f 76 33 5f 32 5f 30 30 33 18 00 78 8f 4e a0 01 01 a8 01 00 90 02 01 b8 02 00 c8 02 01 da 02 e0 01 10 b0 ea 01 18 80 dd db 01 20 a0 9c 01 28 a0 9c 01 30 98 75 70 88 27 80 01 f4 03 b8 01 01 e0 01 03 90 02 01 98 02 0c a0 02 01 c0 02 01 d0 02 02 e0 02 01 e8 02 04 80 03 02 88 03 88 27 98 03 01 a8 03 03 c0 03 01 c8 03 01 d0 03 01 f8 03 01 80 04 01 88 04 01 90 04 01 98 04 01 a0 04 01 a8 04 01 c8 04 01 d0 04 01 d8 04 01 e0 04 00 e8 04 01 f8 04 07 80 05 7d 88 05 01 b0 05 01 b8 05 01 c0 05 01
                                                                                                                                                                                                                                                    Data Ascii: Z*%?-33s?5=?Xhrmfs2_cmfs_web_v3_2_003xN (0up''}
                                                                                                                                                                                                                                                    2025-01-15 17:17:19 UTC953INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Wed, 15 Jan 2025 17:17:19 GMT
                                                                                                                                                                                                                                                    Expires: Wed, 15 Jan 2025 17:17:19 GMT
                                                                                                                                                                                                                                                    Cache-Control: private, max-age=21294
                                                                                                                                                                                                                                                    Content-Type: application/vnd.yt-ump
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,quic=":443"; ma=2592000; v="46"
                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                    Timing-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                                    Access-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-Ms
                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: gvs 1.0
                                                                                                                                                                                                                                                    2025-01-15 17:17:19 UTC3INData Raw: 65 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: e
                                                                                                                                                                                                                                                    2025-01-15 17:17:19 UTC14INData Raw: 2f 0c 0a 05 08 00 10 b0 09 12 03 10 f0 2e
                                                                                                                                                                                                                                                    Data Ascii: /.
                                                                                                                                                                                                                                                    2025-01-15 17:17:19 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                                    2025-01-15 17:17:19 UTC3INData Raw: 34 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: 4
                                                                                                                                                                                                                                                    2025-01-15 17:17:19 UTC4INData Raw: 3a 02 08 02
                                                                                                                                                                                                                                                    Data Ascii: :
                                                                                                                                                                                                                                                    2025-01-15 17:17:19 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                                    2025-01-15 17:17:19 UTC3INData Raw: 61 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: a
                                                                                                                                                                                                                                                    2025-01-15 17:17:19 UTC10INData Raw: 34 08 0a 06 43 41 45 6f 41 51
                                                                                                                                                                                                                                                    Data Ascii: 4CAEoAQ
                                                                                                                                                                                                                                                    2025-01-15 17:17:19 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                                    2025-01-15 17:17:19 UTC1986OUTPOST /videoplayback?expire=1736983033&ei=me2HZ-2nL8SOi9oPisrtiQg&ip=8.46.123.189&id=o-AKyJ6APo_xmU3hyOWsa3YHoYGUt8sE8XKQIaLAsHrJNc&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&met=1736961433%2C&mh=7c&mm=31%2C26&mn=sn-t0aekn7e%2Csn-ab5l6nkd&ms=au%2Conr&mv=u&mvi=1&pl=23&rms=au%2Cau&spc=9kzgDahe_SGBlvscB-CSmS5TBmVvPncUOl9JELF-jvvI8Iz7PYpaGYjUQlqKWsdClNpX5jw&svpuc=1&ns=uQLbVM-chL8tUjaXfMRPobUQ&sabr=1&rqh=1&mt=1736960638&fvip=5&keepalive=yes&fexp=51326932%2C51335594%2C51353498%2C51355912%2C51371294%2C51384460&c=WEB&n=7CynIX71ofFOeQ&sparams=expire%2Cei%2Cip%2Cid%2Csource%2Crequiressl%2Cxpc%2Cspc%2Csvpuc%2Cns%2Csabr%2Crqh&sig=AJfQdSswRQIhAKYEhZ7n2Qh1w6Cfc11jP_7hRKOM7K8mpkTQtzHhfd10AiBkiaWYHnNCZTzK9MsHA-juNigULO6IgYVgNcsHOdOn-g%3D%3D&lsparams=met%2Cmh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Crms&lsig=AGluJ3MwRAIgJqB8d2ZTecQOFZIrlKyV0sf8fkro3_Ahbr6Khx9lckACID8nATYBtposHQ8RPuW4luYAppmU3BkQwmVxg67nlshX&cpn=GE-qNtUxV6PWzLZX&cver=2.20250108.06.00-canary_control_2.20250114.01.00&rn=2&alr=yes HTTP/1.1
                                                                                                                                                                                                                                                    Host: rr1---sn-t0aekn7e.googlevideo.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Content-Length: 1966
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                    sec-ch-ua-full-version: "117.0.5938.134"
                                                                                                                                                                                                                                                    sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                                                                                                                                    sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                    sec-ch-ua-model: ""
                                                                                                                                                                                                                                                    sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Origin: https://www.youtube.com
                                                                                                                                                                                                                                                    X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Referer: https://www.youtube.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-15 17:17:20 UTC953INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Wed, 15 Jan 2025 17:17:20 GMT
                                                                                                                                                                                                                                                    Expires: Wed, 15 Jan 2025 17:17:20 GMT
                                                                                                                                                                                                                                                    Cache-Control: private, max-age=21293
                                                                                                                                                                                                                                                    Content-Type: application/vnd.yt-ump
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,quic=":443"; ma=2592000; v="46"
                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                    Timing-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                                    Access-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-Ms
                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: gvs 1.0
                                                                                                                                                                                                                                                    2025-01-15 17:17:28 UTC1986OUTPOST /videoplayback?expire=1736983033&ei=me2HZ-2nL8SOi9oPisrtiQg&ip=8.46.123.189&id=o-AKyJ6APo_xmU3hyOWsa3YHoYGUt8sE8XKQIaLAsHrJNc&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&met=1736961433%2C&mh=7c&mm=31%2C26&mn=sn-t0aekn7e%2Csn-ab5l6nkd&ms=au%2Conr&mv=u&mvi=1&pl=23&rms=au%2Cau&spc=9kzgDahe_SGBlvscB-CSmS5TBmVvPncUOl9JELF-jvvI8Iz7PYpaGYjUQlqKWsdClNpX5jw&svpuc=1&ns=uQLbVM-chL8tUjaXfMRPobUQ&sabr=1&rqh=1&mt=1736960638&fvip=5&keepalive=yes&fexp=51326932%2C51335594%2C51353498%2C51355912%2C51371294%2C51384460&c=WEB&n=7CynIX71ofFOeQ&sparams=expire%2Cei%2Cip%2Cid%2Csource%2Crequiressl%2Cxpc%2Cspc%2Csvpuc%2Cns%2Csabr%2Crqh&sig=AJfQdSswRQIhAKYEhZ7n2Qh1w6Cfc11jP_7hRKOM7K8mpkTQtzHhfd10AiBkiaWYHnNCZTzK9MsHA-juNigULO6IgYVgNcsHOdOn-g%3D%3D&lsparams=met%2Cmh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Crms&lsig=AGluJ3MwRAIgJqB8d2ZTecQOFZIrlKyV0sf8fkro3_Ahbr6Khx9lckACID8nATYBtposHQ8RPuW4luYAppmU3BkQwmVxg67nlshX&cpn=GE-qNtUxV6PWzLZX&cver=2.20250108.06.00-canary_control_2.20250114.01.00&rn=3&alr=yes HTTP/1.1
                                                                                                                                                                                                                                                    Host: rr1---sn-t0aekn7e.googlevideo.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Content-Length: 2078
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                    sec-ch-ua-full-version: "117.0.5938.134"
                                                                                                                                                                                                                                                    sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                                                                                                                                    sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                    sec-ch-ua-model: ""
                                                                                                                                                                                                                                                    sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Origin: https://www.youtube.com
                                                                                                                                                                                                                                                    X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Referer: https://www.youtube.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-15 17:17:29 UTC953INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Wed, 15 Jan 2025 17:17:28 GMT
                                                                                                                                                                                                                                                    Expires: Wed, 15 Jan 2025 17:17:28 GMT
                                                                                                                                                                                                                                                    Cache-Control: private, max-age=21285
                                                                                                                                                                                                                                                    Content-Type: application/vnd.yt-ump
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,quic=":443"; ma=2592000; v="46"
                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                    Timing-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                                    Access-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-Ms
                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: gvs 1.0
                                                                                                                                                                                                                                                    2025-01-15 17:17:34 UTC1986OUTPOST /videoplayback?expire=1736983033&ei=me2HZ-2nL8SOi9oPisrtiQg&ip=8.46.123.189&id=o-AKyJ6APo_xmU3hyOWsa3YHoYGUt8sE8XKQIaLAsHrJNc&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&met=1736961433%2C&mh=7c&mm=31%2C26&mn=sn-t0aekn7e%2Csn-ab5l6nkd&ms=au%2Conr&mv=u&mvi=1&pl=23&rms=au%2Cau&spc=9kzgDahe_SGBlvscB-CSmS5TBmVvPncUOl9JELF-jvvI8Iz7PYpaGYjUQlqKWsdClNpX5jw&svpuc=1&ns=uQLbVM-chL8tUjaXfMRPobUQ&sabr=1&rqh=1&mt=1736960638&fvip=5&keepalive=yes&fexp=51326932%2C51335594%2C51353498%2C51355912%2C51371294%2C51384460&c=WEB&n=7CynIX71ofFOeQ&sparams=expire%2Cei%2Cip%2Cid%2Csource%2Crequiressl%2Cxpc%2Cspc%2Csvpuc%2Cns%2Csabr%2Crqh&sig=AJfQdSswRQIhAKYEhZ7n2Qh1w6Cfc11jP_7hRKOM7K8mpkTQtzHhfd10AiBkiaWYHnNCZTzK9MsHA-juNigULO6IgYVgNcsHOdOn-g%3D%3D&lsparams=met%2Cmh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Crms&lsig=AGluJ3MwRAIgJqB8d2ZTecQOFZIrlKyV0sf8fkro3_Ahbr6Khx9lckACID8nATYBtposHQ8RPuW4luYAppmU3BkQwmVxg67nlshX&cpn=GE-qNtUxV6PWzLZX&cver=2.20250108.06.00-canary_control_2.20250114.01.00&rn=4&alr=yes HTTP/1.1
                                                                                                                                                                                                                                                    Host: rr1---sn-t0aekn7e.googlevideo.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Content-Length: 2080
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                    sec-ch-ua-full-version: "117.0.5938.134"
                                                                                                                                                                                                                                                    sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                                                                                                                                    sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                    sec-ch-ua-model: ""
                                                                                                                                                                                                                                                    sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Origin: https://www.youtube.com
                                                                                                                                                                                                                                                    X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Referer: https://www.youtube.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-15 17:17:34 UTC953INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Wed, 15 Jan 2025 17:17:34 GMT
                                                                                                                                                                                                                                                    Expires: Wed, 15 Jan 2025 17:17:34 GMT
                                                                                                                                                                                                                                                    Cache-Control: private, max-age=21279
                                                                                                                                                                                                                                                    Content-Type: application/vnd.yt-ump
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,quic=":443"; ma=2592000; v="46"
                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                    Timing-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                                    Access-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-Ms
                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: gvs 1.0
                                                                                                                                                                                                                                                    2025-01-15 17:17:38 UTC1986OUTPOST /videoplayback?expire=1736983033&ei=me2HZ-2nL8SOi9oPisrtiQg&ip=8.46.123.189&id=o-AKyJ6APo_xmU3hyOWsa3YHoYGUt8sE8XKQIaLAsHrJNc&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&met=1736961433%2C&mh=7c&mm=31%2C26&mn=sn-t0aekn7e%2Csn-ab5l6nkd&ms=au%2Conr&mv=u&mvi=1&pl=23&rms=au%2Cau&spc=9kzgDahe_SGBlvscB-CSmS5TBmVvPncUOl9JELF-jvvI8Iz7PYpaGYjUQlqKWsdClNpX5jw&svpuc=1&ns=uQLbVM-chL8tUjaXfMRPobUQ&sabr=1&rqh=1&mt=1736960638&fvip=5&keepalive=yes&fexp=51326932%2C51335594%2C51353498%2C51355912%2C51371294%2C51384460&c=WEB&n=7CynIX71ofFOeQ&sparams=expire%2Cei%2Cip%2Cid%2Csource%2Crequiressl%2Cxpc%2Cspc%2Csvpuc%2Cns%2Csabr%2Crqh&sig=AJfQdSswRQIhAKYEhZ7n2Qh1w6Cfc11jP_7hRKOM7K8mpkTQtzHhfd10AiBkiaWYHnNCZTzK9MsHA-juNigULO6IgYVgNcsHOdOn-g%3D%3D&lsparams=met%2Cmh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Crms&lsig=AGluJ3MwRAIgJqB8d2ZTecQOFZIrlKyV0sf8fkro3_Ahbr6Khx9lckACID8nATYBtposHQ8RPuW4luYAppmU3BkQwmVxg67nlshX&cpn=GE-qNtUxV6PWzLZX&cver=2.20250108.06.00-canary_control_2.20250114.01.00&rn=5&alr=yes HTTP/1.1
                                                                                                                                                                                                                                                    Host: rr1---sn-t0aekn7e.googlevideo.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Content-Length: 2084
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                    sec-ch-ua-full-version: "117.0.5938.134"
                                                                                                                                                                                                                                                    sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                                                                                                                                    sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                    sec-ch-ua-model: ""
                                                                                                                                                                                                                                                    sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Origin: https://www.youtube.com
                                                                                                                                                                                                                                                    X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Referer: https://www.youtube.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-15 17:17:38 UTC953INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Wed, 15 Jan 2025 17:17:38 GMT
                                                                                                                                                                                                                                                    Expires: Wed, 15 Jan 2025 17:17:38 GMT
                                                                                                                                                                                                                                                    Cache-Control: private, max-age=21275
                                                                                                                                                                                                                                                    Content-Type: application/vnd.yt-ump
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,quic=":443"; ma=2592000; v="46"
                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                    Timing-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                                    Access-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-Ms
                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: gvs 1.0
                                                                                                                                                                                                                                                    2025-01-15 17:17:46 UTC1986OUTPOST /videoplayback?expire=1736983033&ei=me2HZ-2nL8SOi9oPisrtiQg&ip=8.46.123.189&id=o-AKyJ6APo_xmU3hyOWsa3YHoYGUt8sE8XKQIaLAsHrJNc&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&met=1736961433%2C&mh=7c&mm=31%2C26&mn=sn-t0aekn7e%2Csn-ab5l6nkd&ms=au%2Conr&mv=u&mvi=1&pl=23&rms=au%2Cau&spc=9kzgDahe_SGBlvscB-CSmS5TBmVvPncUOl9JELF-jvvI8Iz7PYpaGYjUQlqKWsdClNpX5jw&svpuc=1&ns=uQLbVM-chL8tUjaXfMRPobUQ&sabr=1&rqh=1&mt=1736960638&fvip=5&keepalive=yes&fexp=51326932%2C51335594%2C51353498%2C51355912%2C51371294%2C51384460&c=WEB&n=7CynIX71ofFOeQ&sparams=expire%2Cei%2Cip%2Cid%2Csource%2Crequiressl%2Cxpc%2Cspc%2Csvpuc%2Cns%2Csabr%2Crqh&sig=AJfQdSswRQIhAKYEhZ7n2Qh1w6Cfc11jP_7hRKOM7K8mpkTQtzHhfd10AiBkiaWYHnNCZTzK9MsHA-juNigULO6IgYVgNcsHOdOn-g%3D%3D&lsparams=met%2Cmh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Crms&lsig=AGluJ3MwRAIgJqB8d2ZTecQOFZIrlKyV0sf8fkro3_Ahbr6Khx9lckACID8nATYBtposHQ8RPuW4luYAppmU3BkQwmVxg67nlshX&cpn=GE-qNtUxV6PWzLZX&cver=2.20250108.06.00-canary_control_2.20250114.01.00&rn=6&alr=yes HTTP/1.1
                                                                                                                                                                                                                                                    Host: rr1---sn-t0aekn7e.googlevideo.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Content-Length: 2082
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                    sec-ch-ua-full-version: "117.0.5938.134"
                                                                                                                                                                                                                                                    sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                                                                                                                                    sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                    sec-ch-ua-model: ""
                                                                                                                                                                                                                                                    sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Origin: https://www.youtube.com
                                                                                                                                                                                                                                                    X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Referer: https://www.youtube.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-15 17:17:46 UTC953INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Wed, 15 Jan 2025 17:17:46 GMT
                                                                                                                                                                                                                                                    Expires: Wed, 15 Jan 2025 17:17:46 GMT
                                                                                                                                                                                                                                                    Cache-Control: private, max-age=21267
                                                                                                                                                                                                                                                    Content-Type: application/vnd.yt-ump
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,quic=":443"; ma=2592000; v="46"
                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                    Timing-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                                    Access-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-Ms
                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: gvs 1.0
                                                                                                                                                                                                                                                    2025-01-15 17:17:48 UTC1986OUTPOST /videoplayback?expire=1736983033&ei=me2HZ-2nL8SOi9oPisrtiQg&ip=8.46.123.189&id=o-AKyJ6APo_xmU3hyOWsa3YHoYGUt8sE8XKQIaLAsHrJNc&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&met=1736961433%2C&mh=7c&mm=31%2C26&mn=sn-t0aekn7e%2Csn-ab5l6nkd&ms=au%2Conr&mv=u&mvi=1&pl=23&rms=au%2Cau&spc=9kzgDahe_SGBlvscB-CSmS5TBmVvPncUOl9JELF-jvvI8Iz7PYpaGYjUQlqKWsdClNpX5jw&svpuc=1&ns=uQLbVM-chL8tUjaXfMRPobUQ&sabr=1&rqh=1&mt=1736960638&fvip=5&keepalive=yes&fexp=51326932%2C51335594%2C51353498%2C51355912%2C51371294%2C51384460&c=WEB&n=7CynIX71ofFOeQ&sparams=expire%2Cei%2Cip%2Cid%2Csource%2Crequiressl%2Cxpc%2Cspc%2Csvpuc%2Cns%2Csabr%2Crqh&sig=AJfQdSswRQIhAKYEhZ7n2Qh1w6Cfc11jP_7hRKOM7K8mpkTQtzHhfd10AiBkiaWYHnNCZTzK9MsHA-juNigULO6IgYVgNcsHOdOn-g%3D%3D&lsparams=met%2Cmh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Crms&lsig=AGluJ3MwRAIgJqB8d2ZTecQOFZIrlKyV0sf8fkro3_Ahbr6Khx9lckACID8nATYBtposHQ8RPuW4luYAppmU3BkQwmVxg67nlshX&cpn=GE-qNtUxV6PWzLZX&cver=2.20250108.06.00-canary_control_2.20250114.01.00&rn=7&alr=yes HTTP/1.1
                                                                                                                                                                                                                                                    Host: rr1---sn-t0aekn7e.googlevideo.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Content-Length: 2083
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                    sec-ch-ua-full-version: "117.0.5938.134"
                                                                                                                                                                                                                                                    sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                                                                                                                                    sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                    sec-ch-ua-model: ""
                                                                                                                                                                                                                                                    sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Origin: https://www.youtube.com
                                                                                                                                                                                                                                                    X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Referer: https://www.youtube.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-15 17:17:48 UTC953INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Wed, 15 Jan 2025 17:17:48 GMT
                                                                                                                                                                                                                                                    Expires: Wed, 15 Jan 2025 17:17:48 GMT
                                                                                                                                                                                                                                                    Cache-Control: private, max-age=21265
                                                                                                                                                                                                                                                    Content-Type: application/vnd.yt-ump
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,quic=":443"; ma=2592000; v="46"
                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                    Timing-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                                    Access-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-Ms
                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: gvs 1.0
                                                                                                                                                                                                                                                    2025-01-15 17:17:52 UTC1986OUTPOST /videoplayback?expire=1736983033&ei=me2HZ-2nL8SOi9oPisrtiQg&ip=8.46.123.189&id=o-AKyJ6APo_xmU3hyOWsa3YHoYGUt8sE8XKQIaLAsHrJNc&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&met=1736961433%2C&mh=7c&mm=31%2C26&mn=sn-t0aekn7e%2Csn-ab5l6nkd&ms=au%2Conr&mv=u&mvi=1&pl=23&rms=au%2Cau&spc=9kzgDahe_SGBlvscB-CSmS5TBmVvPncUOl9JELF-jvvI8Iz7PYpaGYjUQlqKWsdClNpX5jw&svpuc=1&ns=uQLbVM-chL8tUjaXfMRPobUQ&sabr=1&rqh=1&mt=1736960638&fvip=5&keepalive=yes&fexp=51326932%2C51335594%2C51353498%2C51355912%2C51371294%2C51384460&c=WEB&n=7CynIX71ofFOeQ&sparams=expire%2Cei%2Cip%2Cid%2Csource%2Crequiressl%2Cxpc%2Cspc%2Csvpuc%2Cns%2Csabr%2Crqh&sig=AJfQdSswRQIhAKYEhZ7n2Qh1w6Cfc11jP_7hRKOM7K8mpkTQtzHhfd10AiBkiaWYHnNCZTzK9MsHA-juNigULO6IgYVgNcsHOdOn-g%3D%3D&lsparams=met%2Cmh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Crms&lsig=AGluJ3MwRAIgJqB8d2ZTecQOFZIrlKyV0sf8fkro3_Ahbr6Khx9lckACID8nATYBtposHQ8RPuW4luYAppmU3BkQwmVxg67nlshX&cpn=GE-qNtUxV6PWzLZX&cver=2.20250108.06.00-canary_control_2.20250114.01.00&rn=8&alr=yes HTTP/1.1
                                                                                                                                                                                                                                                    Host: rr1---sn-t0aekn7e.googlevideo.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Content-Length: 2083
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                    sec-ch-ua-full-version: "117.0.5938.134"
                                                                                                                                                                                                                                                    sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                                                                                                                                    sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                    sec-ch-ua-model: ""
                                                                                                                                                                                                                                                    sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Origin: https://www.youtube.com
                                                                                                                                                                                                                                                    X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Referer: https://www.youtube.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-15 17:17:52 UTC953INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Wed, 15 Jan 2025 17:17:52 GMT
                                                                                                                                                                                                                                                    Expires: Wed, 15 Jan 2025 17:17:52 GMT
                                                                                                                                                                                                                                                    Cache-Control: private, max-age=21261
                                                                                                                                                                                                                                                    Content-Type: application/vnd.yt-ump
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,quic=":443"; ma=2592000; v="46"
                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                    Timing-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                                    Access-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-Ms
                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: gvs 1.0
                                                                                                                                                                                                                                                    2025-01-15 17:17:58 UTC1986OUTPOST /videoplayback?expire=1736983033&ei=me2HZ-2nL8SOi9oPisrtiQg&ip=8.46.123.189&id=o-AKyJ6APo_xmU3hyOWsa3YHoYGUt8sE8XKQIaLAsHrJNc&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&met=1736961433%2C&mh=7c&mm=31%2C26&mn=sn-t0aekn7e%2Csn-ab5l6nkd&ms=au%2Conr&mv=u&mvi=1&pl=23&rms=au%2Cau&spc=9kzgDahe_SGBlvscB-CSmS5TBmVvPncUOl9JELF-jvvI8Iz7PYpaGYjUQlqKWsdClNpX5jw&svpuc=1&ns=uQLbVM-chL8tUjaXfMRPobUQ&sabr=1&rqh=1&mt=1736960638&fvip=5&keepalive=yes&fexp=51326932%2C51335594%2C51353498%2C51355912%2C51371294%2C51384460&c=WEB&n=7CynIX71ofFOeQ&sparams=expire%2Cei%2Cip%2Cid%2Csource%2Crequiressl%2Cxpc%2Cspc%2Csvpuc%2Cns%2Csabr%2Crqh&sig=AJfQdSswRQIhAKYEhZ7n2Qh1w6Cfc11jP_7hRKOM7K8mpkTQtzHhfd10AiBkiaWYHnNCZTzK9MsHA-juNigULO6IgYVgNcsHOdOn-g%3D%3D&lsparams=met%2Cmh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Crms&lsig=AGluJ3MwRAIgJqB8d2ZTecQOFZIrlKyV0sf8fkro3_Ahbr6Khx9lckACID8nATYBtposHQ8RPuW4luYAppmU3BkQwmVxg67nlshX&cpn=GE-qNtUxV6PWzLZX&cver=2.20250108.06.00-canary_control_2.20250114.01.00&rn=9&alr=yes HTTP/1.1
                                                                                                                                                                                                                                                    Host: rr1---sn-t0aekn7e.googlevideo.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Content-Length: 2083
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                    sec-ch-ua-full-version: "117.0.5938.134"
                                                                                                                                                                                                                                                    sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                                                                                                                                    sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                    sec-ch-ua-model: ""
                                                                                                                                                                                                                                                    sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Origin: https://www.youtube.com
                                                                                                                                                                                                                                                    X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Referer: https://www.youtube.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-15 17:17:58 UTC953INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Wed, 15 Jan 2025 17:17:58 GMT
                                                                                                                                                                                                                                                    Expires: Wed, 15 Jan 2025 17:17:58 GMT
                                                                                                                                                                                                                                                    Cache-Control: private, max-age=21255
                                                                                                                                                                                                                                                    Content-Type: application/vnd.yt-ump
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,quic=":443"; ma=2592000; v="46"
                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                    Timing-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                                    Access-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-Ms
                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: gvs 1.0
                                                                                                                                                                                                                                                    2025-01-15 17:17:59 UTC1987OUTPOST /videoplayback?expire=1736983033&ei=me2HZ-2nL8SOi9oPisrtiQg&ip=8.46.123.189&id=o-AKyJ6APo_xmU3hyOWsa3YHoYGUt8sE8XKQIaLAsHrJNc&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&met=1736961433%2C&mh=7c&mm=31%2C26&mn=sn-t0aekn7e%2Csn-ab5l6nkd&ms=au%2Conr&mv=u&mvi=1&pl=23&rms=au%2Cau&spc=9kzgDahe_SGBlvscB-CSmS5TBmVvPncUOl9JELF-jvvI8Iz7PYpaGYjUQlqKWsdClNpX5jw&svpuc=1&ns=uQLbVM-chL8tUjaXfMRPobUQ&sabr=1&rqh=1&mt=1736960638&fvip=5&keepalive=yes&fexp=51326932%2C51335594%2C51353498%2C51355912%2C51371294%2C51384460&c=WEB&n=7CynIX71ofFOeQ&sparams=expire%2Cei%2Cip%2Cid%2Csource%2Crequiressl%2Cxpc%2Cspc%2Csvpuc%2Cns%2Csabr%2Crqh&sig=AJfQdSswRQIhAKYEhZ7n2Qh1w6Cfc11jP_7hRKOM7K8mpkTQtzHhfd10AiBkiaWYHnNCZTzK9MsHA-juNigULO6IgYVgNcsHOdOn-g%3D%3D&lsparams=met%2Cmh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Crms&lsig=AGluJ3MwRAIgJqB8d2ZTecQOFZIrlKyV0sf8fkro3_Ahbr6Khx9lckACID8nATYBtposHQ8RPuW4luYAppmU3BkQwmVxg67nlshX&cpn=GE-qNtUxV6PWzLZX&cver=2.20250108.06.00-canary_control_2.20250114.01.00&rn=10&alr=yes HTTP/1.1
                                                                                                                                                                                                                                                    Host: rr1---sn-t0aekn7e.googlevideo.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Content-Length: 2083
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                    sec-ch-ua-full-version: "117.0.5938.134"
                                                                                                                                                                                                                                                    sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                                                                                                                                    sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                    sec-ch-ua-model: ""
                                                                                                                                                                                                                                                    sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Origin: https://www.youtube.com
                                                                                                                                                                                                                                                    X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Referer: https://www.youtube.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-15 17:17:59 UTC953INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Wed, 15 Jan 2025 17:17:59 GMT
                                                                                                                                                                                                                                                    Expires: Wed, 15 Jan 2025 17:17:59 GMT
                                                                                                                                                                                                                                                    Cache-Control: private, max-age=21254
                                                                                                                                                                                                                                                    Content-Type: application/vnd.yt-ump
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,quic=":443"; ma=2592000; v="46"
                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                    Timing-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                                    Access-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-Ms
                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: gvs 1.0
                                                                                                                                                                                                                                                    2025-01-15 17:18:04 UTC1987OUTPOST /videoplayback?expire=1736983033&ei=me2HZ-2nL8SOi9oPisrtiQg&ip=8.46.123.189&id=o-AKyJ6APo_xmU3hyOWsa3YHoYGUt8sE8XKQIaLAsHrJNc&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&met=1736961433%2C&mh=7c&mm=31%2C26&mn=sn-t0aekn7e%2Csn-ab5l6nkd&ms=au%2Conr&mv=u&mvi=1&pl=23&rms=au%2Cau&spc=9kzgDahe_SGBlvscB-CSmS5TBmVvPncUOl9JELF-jvvI8Iz7PYpaGYjUQlqKWsdClNpX5jw&svpuc=1&ns=uQLbVM-chL8tUjaXfMRPobUQ&sabr=1&rqh=1&mt=1736960638&fvip=5&keepalive=yes&fexp=51326932%2C51335594%2C51353498%2C51355912%2C51371294%2C51384460&c=WEB&n=7CynIX71ofFOeQ&sparams=expire%2Cei%2Cip%2Cid%2Csource%2Crequiressl%2Cxpc%2Cspc%2Csvpuc%2Cns%2Csabr%2Crqh&sig=AJfQdSswRQIhAKYEhZ7n2Qh1w6Cfc11jP_7hRKOM7K8mpkTQtzHhfd10AiBkiaWYHnNCZTzK9MsHA-juNigULO6IgYVgNcsHOdOn-g%3D%3D&lsparams=met%2Cmh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Crms&lsig=AGluJ3MwRAIgJqB8d2ZTecQOFZIrlKyV0sf8fkro3_Ahbr6Khx9lckACID8nATYBtposHQ8RPuW4luYAppmU3BkQwmVxg67nlshX&cpn=GE-qNtUxV6PWzLZX&cver=2.20250108.06.00-canary_control_2.20250114.01.00&rn=11&alr=yes HTTP/1.1
                                                                                                                                                                                                                                                    Host: rr1---sn-t0aekn7e.googlevideo.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Content-Length: 2084
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                    sec-ch-ua-full-version: "117.0.5938.134"
                                                                                                                                                                                                                                                    sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                                                                                                                                    sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                    sec-ch-ua-model: ""
                                                                                                                                                                                                                                                    sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Origin: https://www.youtube.com
                                                                                                                                                                                                                                                    X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Referer: https://www.youtube.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-15 17:18:04 UTC953INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Wed, 15 Jan 2025 17:18:04 GMT
                                                                                                                                                                                                                                                    Expires: Wed, 15 Jan 2025 17:18:04 GMT
                                                                                                                                                                                                                                                    Cache-Control: private, max-age=21249
                                                                                                                                                                                                                                                    Content-Type: application/vnd.yt-ump
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,quic=":443"; ma=2592000; v="46"
                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                    Timing-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                                    Access-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-Ms
                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: gvs 1.0
                                                                                                                                                                                                                                                    2025-01-15 17:18:11 UTC1987OUTPOST /videoplayback?expire=1736983033&ei=me2HZ-2nL8SOi9oPisrtiQg&ip=8.46.123.189&id=o-AKyJ6APo_xmU3hyOWsa3YHoYGUt8sE8XKQIaLAsHrJNc&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&met=1736961433%2C&mh=7c&mm=31%2C26&mn=sn-t0aekn7e%2Csn-ab5l6nkd&ms=au%2Conr&mv=u&mvi=1&pl=23&rms=au%2Cau&spc=9kzgDahe_SGBlvscB-CSmS5TBmVvPncUOl9JELF-jvvI8Iz7PYpaGYjUQlqKWsdClNpX5jw&svpuc=1&ns=uQLbVM-chL8tUjaXfMRPobUQ&sabr=1&rqh=1&mt=1736960638&fvip=5&keepalive=yes&fexp=51326932%2C51335594%2C51353498%2C51355912%2C51371294%2C51384460&c=WEB&n=7CynIX71ofFOeQ&sparams=expire%2Cei%2Cip%2Cid%2Csource%2Crequiressl%2Cxpc%2Cspc%2Csvpuc%2Cns%2Csabr%2Crqh&sig=AJfQdSswRQIhAKYEhZ7n2Qh1w6Cfc11jP_7hRKOM7K8mpkTQtzHhfd10AiBkiaWYHnNCZTzK9MsHA-juNigULO6IgYVgNcsHOdOn-g%3D%3D&lsparams=met%2Cmh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Crms&lsig=AGluJ3MwRAIgJqB8d2ZTecQOFZIrlKyV0sf8fkro3_Ahbr6Khx9lckACID8nATYBtposHQ8RPuW4luYAppmU3BkQwmVxg67nlshX&cpn=GE-qNtUxV6PWzLZX&cver=2.20250108.06.00-canary_control_2.20250114.01.00&rn=12&alr=yes HTTP/1.1
                                                                                                                                                                                                                                                    Host: rr1---sn-t0aekn7e.googlevideo.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Content-Length: 2083
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                    sec-ch-ua-full-version: "117.0.5938.134"
                                                                                                                                                                                                                                                    sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                                                                                                                                    sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                    sec-ch-ua-model: ""
                                                                                                                                                                                                                                                    sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Origin: https://www.youtube.com
                                                                                                                                                                                                                                                    X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Referer: https://www.youtube.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-15 17:18:11 UTC953INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Wed, 15 Jan 2025 17:18:11 GMT
                                                                                                                                                                                                                                                    Expires: Wed, 15 Jan 2025 17:18:11 GMT
                                                                                                                                                                                                                                                    Cache-Control: private, max-age=21242
                                                                                                                                                                                                                                                    Content-Type: application/vnd.yt-ump
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,quic=":443"; ma=2592000; v="46"
                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                    Timing-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                                    Access-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-Ms
                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: gvs 1.0
                                                                                                                                                                                                                                                    2025-01-15 17:18:11 UTC1987OUTPOST /videoplayback?expire=1736983033&ei=me2HZ-2nL8SOi9oPisrtiQg&ip=8.46.123.189&id=o-AKyJ6APo_xmU3hyOWsa3YHoYGUt8sE8XKQIaLAsHrJNc&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&met=1736961433%2C&mh=7c&mm=31%2C26&mn=sn-t0aekn7e%2Csn-ab5l6nkd&ms=au%2Conr&mv=u&mvi=1&pl=23&rms=au%2Cau&spc=9kzgDahe_SGBlvscB-CSmS5TBmVvPncUOl9JELF-jvvI8Iz7PYpaGYjUQlqKWsdClNpX5jw&svpuc=1&ns=uQLbVM-chL8tUjaXfMRPobUQ&sabr=1&rqh=1&mt=1736960638&fvip=5&keepalive=yes&fexp=51326932%2C51335594%2C51353498%2C51355912%2C51371294%2C51384460&c=WEB&n=7CynIX71ofFOeQ&sparams=expire%2Cei%2Cip%2Cid%2Csource%2Crequiressl%2Cxpc%2Cspc%2Csvpuc%2Cns%2Csabr%2Crqh&sig=AJfQdSswRQIhAKYEhZ7n2Qh1w6Cfc11jP_7hRKOM7K8mpkTQtzHhfd10AiBkiaWYHnNCZTzK9MsHA-juNigULO6IgYVgNcsHOdOn-g%3D%3D&lsparams=met%2Cmh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Crms&lsig=AGluJ3MwRAIgJqB8d2ZTecQOFZIrlKyV0sf8fkro3_Ahbr6Khx9lckACID8nATYBtposHQ8RPuW4luYAppmU3BkQwmVxg67nlshX&cpn=GE-qNtUxV6PWzLZX&cver=2.20250108.06.00-canary_control_2.20250114.01.00&rn=13&alr=yes HTTP/1.1
                                                                                                                                                                                                                                                    Host: rr1---sn-t0aekn7e.googlevideo.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Content-Length: 2084
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                    sec-ch-ua-full-version: "117.0.5938.134"
                                                                                                                                                                                                                                                    sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                                                                                                                                    sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                    sec-ch-ua-model: ""
                                                                                                                                                                                                                                                    sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Origin: https://www.youtube.com
                                                                                                                                                                                                                                                    X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Referer: https://www.youtube.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-15 17:18:12 UTC953INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Wed, 15 Jan 2025 17:18:12 GMT
                                                                                                                                                                                                                                                    Expires: Wed, 15 Jan 2025 17:18:12 GMT
                                                                                                                                                                                                                                                    Cache-Control: private, max-age=21241
                                                                                                                                                                                                                                                    Content-Type: application/vnd.yt-ump
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,quic=":443"; ma=2592000; v="46"
                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                    Timing-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                                    Access-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-Ms
                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: gvs 1.0
                                                                                                                                                                                                                                                    2025-01-15 17:18:14 UTC1987OUTPOST /videoplayback?expire=1736983033&ei=me2HZ-2nL8SOi9oPisrtiQg&ip=8.46.123.189&id=o-AKyJ6APo_xmU3hyOWsa3YHoYGUt8sE8XKQIaLAsHrJNc&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&met=1736961433%2C&mh=7c&mm=31%2C26&mn=sn-t0aekn7e%2Csn-ab5l6nkd&ms=au%2Conr&mv=u&mvi=1&pl=23&rms=au%2Cau&spc=9kzgDahe_SGBlvscB-CSmS5TBmVvPncUOl9JELF-jvvI8Iz7PYpaGYjUQlqKWsdClNpX5jw&svpuc=1&ns=uQLbVM-chL8tUjaXfMRPobUQ&sabr=1&rqh=1&mt=1736960638&fvip=5&keepalive=yes&fexp=51326932%2C51335594%2C51353498%2C51355912%2C51371294%2C51384460&c=WEB&n=7CynIX71ofFOeQ&sparams=expire%2Cei%2Cip%2Cid%2Csource%2Crequiressl%2Cxpc%2Cspc%2Csvpuc%2Cns%2Csabr%2Crqh&sig=AJfQdSswRQIhAKYEhZ7n2Qh1w6Cfc11jP_7hRKOM7K8mpkTQtzHhfd10AiBkiaWYHnNCZTzK9MsHA-juNigULO6IgYVgNcsHOdOn-g%3D%3D&lsparams=met%2Cmh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Crms&lsig=AGluJ3MwRAIgJqB8d2ZTecQOFZIrlKyV0sf8fkro3_Ahbr6Khx9lckACID8nATYBtposHQ8RPuW4luYAppmU3BkQwmVxg67nlshX&cpn=GE-qNtUxV6PWzLZX&cver=2.20250108.06.00-canary_control_2.20250114.01.00&rn=14&alr=yes HTTP/1.1
                                                                                                                                                                                                                                                    Host: rr1---sn-t0aekn7e.googlevideo.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Content-Length: 2084
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                    sec-ch-ua-full-version: "117.0.5938.134"
                                                                                                                                                                                                                                                    sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                                                                                                                                    sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                    sec-ch-ua-model: ""
                                                                                                                                                                                                                                                    sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Origin: https://www.youtube.com
                                                                                                                                                                                                                                                    X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Referer: https://www.youtube.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-15 17:18:14 UTC953INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Wed, 15 Jan 2025 17:18:14 GMT
                                                                                                                                                                                                                                                    Expires: Wed, 15 Jan 2025 17:18:14 GMT
                                                                                                                                                                                                                                                    Cache-Control: private, max-age=21239
                                                                                                                                                                                                                                                    Content-Type: application/vnd.yt-ump
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,quic=":443"; ma=2592000; v="46"
                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                    Timing-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                                    Access-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-Ms
                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: gvs 1.0
                                                                                                                                                                                                                                                    2025-01-15 17:18:18 UTC1987OUTPOST /videoplayback?expire=1736983033&ei=me2HZ-2nL8SOi9oPisrtiQg&ip=8.46.123.189&id=o-AKyJ6APo_xmU3hyOWsa3YHoYGUt8sE8XKQIaLAsHrJNc&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&met=1736961433%2C&mh=7c&mm=31%2C26&mn=sn-t0aekn7e%2Csn-ab5l6nkd&ms=au%2Conr&mv=u&mvi=1&pl=23&rms=au%2Cau&spc=9kzgDahe_SGBlvscB-CSmS5TBmVvPncUOl9JELF-jvvI8Iz7PYpaGYjUQlqKWsdClNpX5jw&svpuc=1&ns=uQLbVM-chL8tUjaXfMRPobUQ&sabr=1&rqh=1&mt=1736960638&fvip=5&keepalive=yes&fexp=51326932%2C51335594%2C51353498%2C51355912%2C51371294%2C51384460&c=WEB&n=7CynIX71ofFOeQ&sparams=expire%2Cei%2Cip%2Cid%2Csource%2Crequiressl%2Cxpc%2Cspc%2Csvpuc%2Cns%2Csabr%2Crqh&sig=AJfQdSswRQIhAKYEhZ7n2Qh1w6Cfc11jP_7hRKOM7K8mpkTQtzHhfd10AiBkiaWYHnNCZTzK9MsHA-juNigULO6IgYVgNcsHOdOn-g%3D%3D&lsparams=met%2Cmh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Crms&lsig=AGluJ3MwRAIgJqB8d2ZTecQOFZIrlKyV0sf8fkro3_Ahbr6Khx9lckACID8nATYBtposHQ8RPuW4luYAppmU3BkQwmVxg67nlshX&cpn=GE-qNtUxV6PWzLZX&cver=2.20250108.06.00-canary_control_2.20250114.01.00&rn=15&alr=yes HTTP/1.1
                                                                                                                                                                                                                                                    Host: rr1---sn-t0aekn7e.googlevideo.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Content-Length: 2083
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                    sec-ch-ua-full-version: "117.0.5938.134"
                                                                                                                                                                                                                                                    sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                                                                                                                                    sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                    sec-ch-ua-model: ""
                                                                                                                                                                                                                                                    sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Origin: https://www.youtube.com
                                                                                                                                                                                                                                                    X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Referer: https://www.youtube.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-15 17:18:19 UTC953INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Wed, 15 Jan 2025 17:18:19 GMT
                                                                                                                                                                                                                                                    Expires: Wed, 15 Jan 2025 17:18:19 GMT
                                                                                                                                                                                                                                                    Cache-Control: private, max-age=21234
                                                                                                                                                                                                                                                    Content-Type: application/vnd.yt-ump
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,quic=":443"; ma=2592000; v="46"
                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                    Timing-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                                    Access-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-Ms
                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: gvs 1.0
                                                                                                                                                                                                                                                    2025-01-15 17:18:26 UTC1987OUTPOST /videoplayback?expire=1736983033&ei=me2HZ-2nL8SOi9oPisrtiQg&ip=8.46.123.189&id=o-AKyJ6APo_xmU3hyOWsa3YHoYGUt8sE8XKQIaLAsHrJNc&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&met=1736961433%2C&mh=7c&mm=31%2C26&mn=sn-t0aekn7e%2Csn-ab5l6nkd&ms=au%2Conr&mv=u&mvi=1&pl=23&rms=au%2Cau&spc=9kzgDahe_SGBlvscB-CSmS5TBmVvPncUOl9JELF-jvvI8Iz7PYpaGYjUQlqKWsdClNpX5jw&svpuc=1&ns=uQLbVM-chL8tUjaXfMRPobUQ&sabr=1&rqh=1&mt=1736960638&fvip=5&keepalive=yes&fexp=51326932%2C51335594%2C51353498%2C51355912%2C51371294%2C51384460&c=WEB&n=7CynIX71ofFOeQ&sparams=expire%2Cei%2Cip%2Cid%2Csource%2Crequiressl%2Cxpc%2Cspc%2Csvpuc%2Cns%2Csabr%2Crqh&sig=AJfQdSswRQIhAKYEhZ7n2Qh1w6Cfc11jP_7hRKOM7K8mpkTQtzHhfd10AiBkiaWYHnNCZTzK9MsHA-juNigULO6IgYVgNcsHOdOn-g%3D%3D&lsparams=met%2Cmh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Crms&lsig=AGluJ3MwRAIgJqB8d2ZTecQOFZIrlKyV0sf8fkro3_Ahbr6Khx9lckACID8nATYBtposHQ8RPuW4luYAppmU3BkQwmVxg67nlshX&cpn=GE-qNtUxV6PWzLZX&cver=2.20250108.06.00-canary_control_2.20250114.01.00&rn=16&alr=yes HTTP/1.1
                                                                                                                                                                                                                                                    Host: rr1---sn-t0aekn7e.googlevideo.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Content-Length: 2083
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                    sec-ch-ua-full-version: "117.0.5938.134"
                                                                                                                                                                                                                                                    sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                                                                                                                                    sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                    sec-ch-ua-model: ""
                                                                                                                                                                                                                                                    sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Origin: https://www.youtube.com
                                                                                                                                                                                                                                                    X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Referer: https://www.youtube.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-15 17:18:26 UTC953INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Wed, 15 Jan 2025 17:18:26 GMT
                                                                                                                                                                                                                                                    Expires: Wed, 15 Jan 2025 17:18:26 GMT
                                                                                                                                                                                                                                                    Cache-Control: private, max-age=21227
                                                                                                                                                                                                                                                    Content-Type: application/vnd.yt-ump
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,quic=":443"; ma=2592000; v="46"
                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                    Timing-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                                    Access-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-Ms
                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: gvs 1.0
                                                                                                                                                                                                                                                    2025-01-15 17:18:32 UTC1987OUTPOST /videoplayback?expire=1736983033&ei=me2HZ-2nL8SOi9oPisrtiQg&ip=8.46.123.189&id=o-AKyJ6APo_xmU3hyOWsa3YHoYGUt8sE8XKQIaLAsHrJNc&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&met=1736961433%2C&mh=7c&mm=31%2C26&mn=sn-t0aekn7e%2Csn-ab5l6nkd&ms=au%2Conr&mv=u&mvi=1&pl=23&rms=au%2Cau&spc=9kzgDahe_SGBlvscB-CSmS5TBmVvPncUOl9JELF-jvvI8Iz7PYpaGYjUQlqKWsdClNpX5jw&svpuc=1&ns=uQLbVM-chL8tUjaXfMRPobUQ&sabr=1&rqh=1&mt=1736960638&fvip=5&keepalive=yes&fexp=51326932%2C51335594%2C51353498%2C51355912%2C51371294%2C51384460&c=WEB&n=7CynIX71ofFOeQ&sparams=expire%2Cei%2Cip%2Cid%2Csource%2Crequiressl%2Cxpc%2Cspc%2Csvpuc%2Cns%2Csabr%2Crqh&sig=AJfQdSswRQIhAKYEhZ7n2Qh1w6Cfc11jP_7hRKOM7K8mpkTQtzHhfd10AiBkiaWYHnNCZTzK9MsHA-juNigULO6IgYVgNcsHOdOn-g%3D%3D&lsparams=met%2Cmh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Crms&lsig=AGluJ3MwRAIgJqB8d2ZTecQOFZIrlKyV0sf8fkro3_Ahbr6Khx9lckACID8nATYBtposHQ8RPuW4luYAppmU3BkQwmVxg67nlshX&cpn=GE-qNtUxV6PWzLZX&cver=2.20250108.06.00-canary_control_2.20250114.01.00&rn=17&alr=yes HTTP/1.1
                                                                                                                                                                                                                                                    Host: rr1---sn-t0aekn7e.googlevideo.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Content-Length: 2083
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                    sec-ch-ua-full-version: "117.0.5938.134"
                                                                                                                                                                                                                                                    sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                                                                                                                                    sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                    sec-ch-ua-model: ""
                                                                                                                                                                                                                                                    sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Origin: https://www.youtube.com
                                                                                                                                                                                                                                                    X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Referer: https://www.youtube.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-15 17:18:32 UTC953INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Wed, 15 Jan 2025 17:18:32 GMT
                                                                                                                                                                                                                                                    Expires: Wed, 15 Jan 2025 17:18:32 GMT
                                                                                                                                                                                                                                                    Cache-Control: private, max-age=21221
                                                                                                                                                                                                                                                    Content-Type: application/vnd.yt-ump
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,quic=":443"; ma=2592000; v="46"
                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                    Timing-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                                    Access-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-Ms
                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: gvs 1.0


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    18192.168.2.649825142.250.185.2384432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-15 17:17:20 UTC483OUTGET /s/player/0b866fa6/player_ias.vflset/en_US/offline.js HTTP/1.1
                                                                                                                                                                                                                                                    Host: www.youtube.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: GPS=1
                                                                                                                                                                                                                                                    2025-01-15 17:17:20 UTC689INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                                                                    Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                                                                    Content-Length: 162293
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: sffe
                                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                                    Date: Tue, 14 Jan 2025 13:05:19 GMT
                                                                                                                                                                                                                                                    Expires: Wed, 14 Jan 2026 13:05:19 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                    Last-Modified: Thu, 09 Jan 2025 05:13:54 GMT
                                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                                    Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                    Age: 101521
                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    2025-01-15 17:17:20 UTC701INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 27 75 73 65 20 73 74 72 69 63 74 27 3b 76 61 72 20 71 24 32 3d 66 75 6e 63 74 69 6f 6e 28 70 29 7b 76 61 72 20 43 3d 6e 65 77 20 67 2e 4c 7a 28 22 75 6e 64 22 2c 6e 65 77 20 67 2e 42 52 28 22 44 65 66 61 75 6c 74 22 2c 22 75 6e 64 22 2c 21 30 29 29 3b 43 2e 63 61 70 74 69 6f 6e 54 72 61 63 6b 73 3d 70 2e 63 61 70 74 69 6f 6e 54 72 61 63 6b 73 3b 72 65 74 75 72 6e 20 43 7d 2c 49 74 63 3d 66 75 6e 63 74 69 6f 6e 28 70 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 67 2e 76 58 28 66 75 6e 63 74 69 6f 6e 28 43 2c 56 29 7b 76 61 72 20 4e 3d 70 2e 6c 65 6e 67 74 68 2c 48 3d 5b 5d 3b 0a 69 66 28 4e 29 66 6f 72 28 76 61 72 20 58 3d 66 75 6e 63 74 69 6f 6e 28 6c 2c 74 29 7b 4e 2d 2d 3b
                                                                                                                                                                                                                                                    Data Ascii: (function(g){var window=this;'use strict';var q$2=function(p){var C=new g.Lz("und",new g.BR("Default","und",!0));C.captionTracks=p.captionTracks;return C},Itc=function(p){return new g.vX(function(C,V){var N=p.length,H=[];if(N)for(var X=function(l,t){N--;
                                                                                                                                                                                                                                                    2025-01-15 17:17:20 UTC1390INData Raw: 6d 65 6e 74 73 29 7d 2c 52 5a 47 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 41 69 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 6e 4e 32 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 41 69 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 65 5a 30 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 41 69 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 50 33 76 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 41 69 2e 61 70 70 6c 79 28 74 68 69 73 2c 0a 61 72 67 75 6d 65 6e 74 73 29 7d 2c 77 69 32 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 41 69 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 24 6a 35 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 41 69 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c
                                                                                                                                                                                                                                                    Data Ascii: ments)},RZG=function(){Ai.apply(this,arguments)},nN2=function(){Ai.apply(this,arguments)},eZ0=function(){Ai.apply(this,arguments)},P3v=function(){Ai.apply(this,arguments)},wi2=function(){Ai.apply(this,arguments)},$j5=function(){Ai.apply(this,arguments)},
                                                                                                                                                                                                                                                    2025-01-15 17:17:20 UTC1390INData Raw: 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 46 6e 35 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 41 69 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 53 56 76 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 41 69 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 4b 6e 30 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 41 69 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 44 5f 31 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 41 69 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 75 66 45 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 41 69 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 5a 45 76 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 41 69 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65
                                                                                                                                                                                                                                                    Data Ascii: is,arguments)},Fn5=function(){Ai.apply(this,arguments)},SVv=function(){Ai.apply(this,arguments)},Kn0=function(){Ai.apply(this,arguments)},D_1=function(){Ai.apply(this,arguments)},ufE=function(){Ai.apply(this,arguments)},ZEv=function(){Ai.apply(this,argume
                                                                                                                                                                                                                                                    2025-01-15 17:17:20 UTC1390INData Raw: 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 6a 6f 66 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 41 69 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 56 31 79 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 41 69 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 4e 54 30 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 41 69 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 48 68 31 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 41 69 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 58 73 63 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 41 69 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 64 6b 30 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 41 69 2e 61 70 70 6c 79 28 74 68 69 73
                                                                                                                                                                                                                                                    Data Ascii: pply(this,arguments)},jof=function(){Ai.apply(this,arguments)},V1y=function(){Ai.apply(this,arguments)},NT0=function(){Ai.apply(this,arguments)},Hh1=function(){Ai.apply(this,arguments)},Xsc=function(){Ai.apply(this,arguments)},dk0=function(){Ai.apply(this
                                                                                                                                                                                                                                                    2025-01-15 17:17:20 UTC1390INData Raw: 70 20 69 6e 73 74 61 6e 63 65 6f 66 20 45 72 72 6f 72 3f 6e 65 77 20 78 38 28 22 55 4e 4b 4e 4f 57 4e 5f 45 4e 43 4f 44 45 5f 45 52 52 4f 52 22 2c 7b 53 69 3a 70 2e 6d 65 73 73 61 67 65 7d 29 3a 6e 65 77 20 78 38 28 22 55 4e 4b 4e 4f 57 4e 5f 45 4e 43 4f 44 45 5f 45 52 52 4f 52 22 29 7d 2c 6d 6b 47 3d 66 75 6e 63 74 69 6f 6e 28 70 29 7b 72 65 74 75 72 6e 20 70 20 69 6e 73 74 61 6e 63 65 6f 66 20 45 72 72 6f 72 3f 6e 65 77 20 78 38 28 22 55 4e 4b 4e 4f 57 4e 5f 44 45 43 4f 44 45 5f 45 52 52 4f 52 22 2c 7b 53 69 3a 70 2e 6d 65 73 73 61 67 65 7d 29 3a 6e 65 77 20 78 38 28 22 55 4e 4b 4e 4f 57 4e 5f 44 45 43 4f 44 45 5f 45 52 52 4f 52 22 29 7d 2c 76 63 72 3d 66 75 6e 63 74 69 6f 6e 28 70 2c 43 29 7b 70 3d 70 20 69 6e 73 74 61 6e 63 65 6f 66 20 78 38 3f 70 3a
                                                                                                                                                                                                                                                    Data Ascii: p instanceof Error?new x8("UNKNOWN_ENCODE_ERROR",{Si:p.message}):new x8("UNKNOWN_ENCODE_ERROR")},mkG=function(p){return p instanceof Error?new x8("UNKNOWN_DECODE_ERROR",{Si:p.message}):new x8("UNKNOWN_DECODE_ERROR")},vcr=function(p,C){p=p instanceof x8?p:
                                                                                                                                                                                                                                                    2025-01-15 17:17:20 UTC1390INData Raw: 65 6e 74 69 74 79 4d 65 74 61 64 61 74 61 29 7d 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 64 3d 7b 6b 65 79 3a 4e 2c 0a 65 6e 74 69 74 79 54 79 70 65 3a 56 2c 64 61 74 61 3a 53 68 79 28 48 2c 58 2c 4e 29 2c 76 65 72 73 69 6f 6e 3a 31 7d 3b 72 65 74 75 72 6e 20 67 2e 44 31 2e 61 6c 6c 28 5b 67 2e 62 4e 28 70 2e 54 2e 6f 62 6a 65 63 74 53 74 6f 72 65 28 22 45 6e 74 69 74 79 53 74 6f 72 65 22 29 2c 64 29 2c 4f 68 59 28 70 2c 58 2c 56 29 5d 29 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 43 28 70 2c 4e 2c 56 29 3b 0a 72 65 74 75 72 6e 20 4e 7d 29 7d 2c 79 55 70 3d 66 75 6e 63 74 69 6f 6e 28 70 2c 43 2c 56 29 7b 43 3d 43 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 4e 29 7b 72 65 74 75 72 6e 20 65 4e 28 70 2c 4e 2c 56 29
                                                                                                                                                                                                                                                    Data Ascii: entityMetadata)}}).then(function(){var d={key:N,entityType:V,data:Shy(H,X,N),version:1};return g.D1.all([g.bN(p.T.objectStore("EntityStore"),d),OhY(p,X,V)])}).then(function(){nC(p,N,V);return N})},yUp=function(p,C,V){C=C.map(function(N){return eN(p,N,V)
                                                                                                                                                                                                                                                    2025-01-15 17:17:20 UTC1390INData Raw: 6c 64 45 6e 74 69 74 79 4b 65 79 3a 48 2e 76 61 6c 75 65 7d 29 29 3b 72 65 74 75 72 6e 20 67 2e 44 31 2e 61 6c 6c 28 43 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 58 29 7b 72 65 74 75 72 6e 20 58 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 64 29 7b 72 65 74 75 72 6e 20 64 5b 31 5d 7d 29 7d 29 7d 2c 49 65 31 3d 66 75 6e 63 74 69 6f 6e 28 70 2c 43 29 7b 72 65 74 75 72 6e 20 70 2e 54 2e 6f 62 6a 65 63 74 53 74 6f 72 65 28 22 45 6e 74 69 74 79 41 73 73 6f 63 69 61 74 69 6f 6e 53 74 6f 72 65 22 29 2e 69 6e 64 65 78 28 22 62 79 50 61 72 65 6e 74 45 6e 74 69 74 79 4b 65 79 22 29 2e 64 65 6c 65 74 65 28 49 44 42 4b 65 79 52 61 6e 67 65 2e 6f 6e 6c 79 28 43 29 29 7d 2c 4f 68 59 3d 66 75 6e 63 74 69 6f 6e 28 70 2c 43 2c 56 29 7b 76 61 72 20 4e 3d 6c 65 72 28 43
                                                                                                                                                                                                                                                    Data Ascii: ldEntityKey:H.value}));return g.D1.all(C).then(function(X){return X.map(function(d){return d[1]})})},Ie1=function(p,C){return p.T.objectStore("EntityAssociationStore").index("byParentEntityKey").delete(IDBKeyRange.only(C))},OhY=function(p,C,V){var N=ler(C
                                                                                                                                                                                                                                                    2025-01-15 17:17:20 UTC1390INData Raw: 29 7b 74 68 72 6f 77 20 70 3d 48 20 69 6e 73 74 61 6e 63 65 6f 66 20 45 72 72 6f 72 3f 6e 65 77 20 78 38 28 22 4b 45 59 5f 43 52 45 41 54 49 4f 4e 5f 46 41 49 4c 45 44 22 2c 7b 53 69 3a 48 2e 6d 65 73 73 61 67 65 7d 29 3a 6e 65 77 20 78 38 28 22 4b 45 59 5f 43 52 45 41 54 49 4f 4e 5f 46 41 49 4c 45 44 22 29 2c 67 2e 6f 57 28 70 29 2c 70 3b 7d 70 5b 31 5d 3d 4e 7d 7d 2c 55 6b 59 3d 66 75 6e 63 74 69 6f 6e 28 70 2c 43 29 7b 43 3d 43 3d 3d 3d 76 6f 69 64 20 30 3f 30 3a 43 3b 0a 70 3d 70 2e 54 5b 43 5d 3b 69 66 28 21 70 29 74 68 72 6f 77 20 43 3d 6e 65 77 20 78 38 28 22 49 4e 56 41 4c 49 44 5f 45 4e 43 4f 44 45 52 5f 56 45 52 53 49 4f 4e 22 2c 7b 61 54 3a 43 7d 29 2c 67 2e 6f 57 28 43 29 2c 43 3b 72 65 74 75 72 6e 20 70 7d 2c 24 38 3d 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                                    Data Ascii: ){throw p=H instanceof Error?new x8("KEY_CREATION_FAILED",{Si:H.message}):new x8("KEY_CREATION_FAILED"),g.oW(p),p;}p[1]=N}},UkY=function(p,C){C=C===void 0?0:C;p=p.T[C];if(!p)throw C=new x8("INVALID_ENCODER_VERSION",{aT:C}),g.oW(C),C;return p},$8=function
                                                                                                                                                                                                                                                    2025-01-15 17:17:20 UTC1390INData Raw: 56 3d 70 2e 6e 65 78 74 28 29 3b 21 56 2e 64 6f 6e 65 3b 56 3d 70 2e 6e 65 78 74 28 29 29 56 3d 56 2e 76 61 6c 75 65 2c 56 28 43 29 7d 2c 65 75 32 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 70 2c 43 2c 56 3b 0a 72 65 74 75 72 6e 20 67 2e 49 28 66 75 6e 63 74 69 6f 6e 28 4e 29 7b 69 66 28 4e 2e 54 3d 3d 31 29 72 65 74 75 72 6e 20 67 2e 76 76 28 4e 2c 32 29 2c 67 2e 79 28 4e 2c 67 2e 47 34 28 29 2c 34 29 3b 69 66 28 4e 2e 54 21 3d 32 29 7b 70 3d 4e 2e 43 3b 69 66 28 21 70 7c 7c 21 67 2e 51 63 28 29 7c 7c 74 79 70 65 6f 66 20 67 2e 59 48 2e 42 72 6f 61 64 63 61 73 74 43 68 61 6e 6e 65 6c 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 29 72 65 74 75 72 6e 20 4e 2e 72 65 74 75 72 6e 28 29 3b 43 3d 6e 65 77 20 78 6b 30 3b 72 65 74 75 72 6e 20 4e 2e 72 65 74 75
                                                                                                                                                                                                                                                    Data Ascii: V=p.next();!V.done;V=p.next())V=V.value,V(C)},eu2=function(){var p,C,V;return g.I(function(N){if(N.T==1)return g.vv(N,2),g.y(N,g.G4(),4);if(N.T!=2){p=N.C;if(!p||!g.Qc()||typeof g.YH.BroadcastChannel==="undefined")return N.return();C=new xk0;return N.retu
                                                                                                                                                                                                                                                    2025-01-15 17:17:20 UTC1390INData Raw: 43 2e 6c 65 6e 67 74 68 3c 3d 30 29 72 65 74 75 72 6e 20 56 2e 72 65 74 75 72 6e 28 29 3b 69 66 28 67 2e 70 66 29 7b 76 61 72 20 4e 3d 7b 74 79 70 65 3a 22 45 4e 54 49 54 59 5f 4c 4f 41 44 45 44 22 7d 3b 43 21 3d 3d 76 6f 69 64 20 30 26 26 28 4e 2e 70 61 79 6c 6f 61 64 3d 43 29 3b 67 2e 70 66 2e 64 69 73 70 61 74 63 68 28 4e 29 7d 72 65 74 75 72 6e 20 67 2e 79 28 56 2c 24 6b 70 28 43 29 2c 32 29 7d 43 2e 6c 65 6e 67 74 68 3d 30 3b 67 2e 4a 51 28 56 29 7d 29 7d 2c 67 63 30 3d 66 75 6e 63 74 69 6f 6e 28 70 29 7b 72 65 74 75 72 6e 20 70 21 3d 3d 76 6f 69 64 20 30 7d 2c 57 67 32 3d 66 75 6e 63 74 69 6f 6e 28 70 29 7b 76 61 72 20 43 3d 67 2e 4d 46 28 29 3b 0a 43 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 7d 2c 43 29 3b 70 3d 4f 62 6a 65 63 74 2e 61 73 73
                                                                                                                                                                                                                                                    Data Ascii: C.length<=0)return V.return();if(g.pf){var N={type:"ENTITY_LOADED"};C!==void 0&&(N.payload=C);g.pf.dispatch(N)}return g.y(V,$kp(C),2)}C.length=0;g.JQ(V)})},gc0=function(p){return p!==void 0},Wg2=function(p){var C=g.MF();C=Object.assign({},C);p=Object.ass


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    19192.168.2.649826142.250.185.2384432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-15 17:17:20 UTC482OUTGET /s/player/0b866fa6/player_ias.vflset/en_US/remote.js HTTP/1.1
                                                                                                                                                                                                                                                    Host: www.youtube.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: GPS=1
                                                                                                                                                                                                                                                    2025-01-15 17:17:20 UTC688INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                                                                    Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                                                                    Content-Length: 122582
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: sffe
                                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                                    Date: Wed, 15 Jan 2025 05:43:23 GMT
                                                                                                                                                                                                                                                    Expires: Thu, 15 Jan 2026 05:43:23 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                    Last-Modified: Thu, 09 Jan 2025 05:13:54 GMT
                                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                                    Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                    Age: 41637
                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    2025-01-15 17:17:20 UTC702INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 27 75 73 65 20 73 74 72 69 63 74 27 3b 76 61 72 20 47 59 3d 66 75 6e 63 74 69 6f 6e 28 70 29 7b 67 2e 75 70 28 70 2c 22 7a 78 22 2c 4d 61 74 68 2e 66 6c 6f 6f 72 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 32 31 34 37 34 38 33 36 34 38 29 2e 74 6f 53 74 72 69 6e 67 28 33 36 29 2b 4d 61 74 68 2e 61 62 73 28 4d 61 74 68 2e 66 6c 6f 6f 72 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 32 31 34 37 34 38 33 36 34 38 29 5e 67 2e 42 76 28 29 29 2e 74 6f 53 74 72 69 6e 67 28 33 36 29 29 3b 72 65 74 75 72 6e 20 70 7d 2c 70 6c 3d 66 75 6e 63 74 69 6f 6e 28 70 2c 43 2c 56 29 7b 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 56 29 7c 7c 28 56 3d 5b 53 74 72 69 6e 67 28 56 29 5d 29 3b 0a
                                                                                                                                                                                                                                                    Data Ascii: (function(g){var window=this;'use strict';var GY=function(p){g.up(p,"zx",Math.floor(Math.random()*2147483648).toString(36)+Math.abs(Math.floor(Math.random()*2147483648)^g.Bv()).toString(36));return p},pl=function(p,C,V){Array.isArray(V)||(V=[String(V)]);
                                                                                                                                                                                                                                                    2025-01-15 17:17:20 UTC1390INData Raw: 20 48 3d 67 2e 49 4c 2e 70 72 6f 74 6f 74 79 70 65 2e 43 2e 63 61 6c 6c 28 74 68 69 73 2c 4e 2c 21 30 29 7d 63 61 74 63 68 28 58 29 7b 69 66 28 58 3d 3d 22 53 74 6f 72 61 67 65 3a 20 49 6e 76 61 6c 69 64 20 76 61 6c 75 65 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 22 29 72 65 74 75 72 6e 3b 74 68 72 6f 77 20 58 3b 7d 48 3d 3d 3d 76 6f 69 64 20 30 3f 56 2e 70 75 73 68 28 4e 29 3a 67 2e 42 54 59 28 48 29 26 26 56 2e 70 75 73 68 28 4e 29 7d 2c 70 29 3b 0a 72 65 74 75 72 6e 20 56 7d 2c 7a 6f 79 3d 66 75 6e 63 74 69 6f 6e 28 70 2c 43 29 7b 59 64 31 28 70 2c 43 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 56 29 7b 67 2e 49 4c 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 6d 6f 76 65 2e 63 61 6c 6c 28 74 68 69 73 2c 56 29 7d 2c 70 29 7d 2c 52 6f 72 3d
                                                                                                                                                                                                                                                    Data Ascii: H=g.IL.prototype.C.call(this,N,!0)}catch(X){if(X=="Storage: Invalid value was encountered")return;throw X;}H===void 0?V.push(N):g.BTY(H)&&V.push(N)},p);return V},zoy=function(p,C){Yd1(p,C).forEach(function(V){g.IL.prototype.remove.call(this,V)},p)},Ror=
                                                                                                                                                                                                                                                    2025-01-15 17:17:20 UTC1390INData Raw: 68 2c 4e 3d 30 3b 4e 3c 56 3b 4e 2b 2b 29 43 2e 70 75 73 68 28 70 5b 4e 5d 29 3b 72 65 74 75 72 6e 20 43 7d 72 65 74 75 72 6e 20 67 2e 5a 48 28 70 29 7d 2c 4c 6c 32 3d 66 75 6e 63 74 69 6f 6e 28 70 29 7b 69 66 28 70 2e 65 31 26 26 74 79 70 65 6f 66 20 70 2e 65 31 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 20 70 2e 65 31 28 29 3b 0a 69 66 28 21 70 2e 76 5f 7c 7c 74 79 70 65 6f 66 20 70 2e 76 5f 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 7b 69 66 28 74 79 70 65 6f 66 20 4d 61 70 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 70 20 69 6e 73 74 61 6e 63 65 6f 66 20 4d 61 70 29 72 65 74 75 72 6e 20 41 72 72 61 79 2e 66 72 6f 6d 28 70 2e 6b 65 79 73 28 29 29 3b 69 66 28 21 28 74 79 70 65 6f 66 20 53 65 74 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 26
                                                                                                                                                                                                                                                    Data Ascii: h,N=0;N<V;N++)C.push(p[N]);return C}return g.ZH(p)},Ll2=function(p){if(p.e1&&typeof p.e1=="function")return p.e1();if(!p.v_||typeof p.v_!="function"){if(typeof Map!=="undefined"&&p instanceof Map)return Array.from(p.keys());if(!(typeof Set!=="undefined"&
                                                                                                                                                                                                                                                    2025-01-15 17:17:20 UTC1390INData Raw: 5f 73 74 72 65 61 6d 7a 2f 79 6f 75 74 75 62 65 2f 6c 69 76 69 6e 67 5f 72 6f 6f 6d 2f 6d 64 78 2f 62 72 6f 77 73 65 72 5f 63 68 61 6e 6e 65 6c 2f 75 6e 64 65 6c 69 76 65 72 65 64 5f 6d 61 70 73 22 29 7d 2c 6a 36 50 3d 66 75 6e 63 74 69 6f 6e 28 70 2c 43 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 67 2e 4e 38 28 70 2c 43 29 7d 2c 56 64 3d 66 75 6e 63 74 69 6f 6e 28 70 2c 43 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 70 2c 43 29 7d 2c 56 37 72 3d 66 75 6e 63 74 69 6f 6e 28 70 2c 43 29 7b 72 65 74 75 72 6e 20 70 3d 3d 3d 43 7d 2c 4e 43 3d 66 75 6e 63 74 69 6f 6e 28 70 2c 43 29 7b 74 68 69 73 2e 43 3d 7b 7d 3b 0a 74 68 69 73 2e 54 3d 5b 5d 3b 74 68 69 73 2e 54 73 3d 74
                                                                                                                                                                                                                                                    Data Ascii: _streamz/youtube/living_room/mdx/browser_channel/undelivered_maps")},j6P=function(p,C){return new g.N8(p,C)},Vd=function(p,C){return Object.prototype.hasOwnProperty.call(p,C)},V7r=function(p,C){return p===C},NC=function(p,C){this.C={};this.T=[];this.Ts=t
                                                                                                                                                                                                                                                    2025-01-15 17:17:20 UTC1390INData Raw: 69 73 2e 61 76 61 74 61 72 3d 70 2e 75 73 65 72 41 76 61 74 61 72 55 72 69 7c 7c 22 22 2c 74 68 69 73 2e 6f 62 66 75 73 63 61 74 65 64 47 61 69 61 49 64 3d 70 2e 6f 62 66 75 73 63 61 74 65 64 47 61 69 61 49 64 7c 7c 22 22 2c 74 68 69 73 2e 6f 77 6e 65 72 4f 62 66 75 73 63 61 74 65 64 47 61 69 61 49 64 3d 70 2e 6f 77 6e 65 72 4f 62 66 75 73 63 61 74 65 64 47 61 69 61 49 64 7c 7c 22 22 2c 74 68 69 73 2e 74 68 65 6d 65 3d 70 2e 74 68 65 6d 65 7c 7c 22 75 22 2c 4e 66 66 28 74 68 69 73 2c 70 2e 63 61 70 61 62 69 6c 69 74 69 65 73 7c 7c 22 22 29 2c 48 64 50 28 74 68 69 73 2c 70 2e 63 6f 6d 70 61 74 69 62 6c 65 53 65 6e 64 65 72 54 68 65 6d 65 73 7c 7c 22 22 29 2c 58 36 45 28 74 68 69 73 2c 70 2e 65 78 70 65 72 69 6d 65 6e 74 73 7c 7c 22 22 29 2c 74 68 69 73 2e
                                                                                                                                                                                                                                                    Data Ascii: is.avatar=p.userAvatarUri||"",this.obfuscatedGaiaId=p.obfuscatedGaiaId||"",this.ownerObfuscatedGaiaId=p.ownerObfuscatedGaiaId||"",this.theme=p.theme||"u",Nff(this,p.capabilities||""),HdP(this,p.compatibleSenderThemes||""),X6E(this,p.experiments||""),this.
                                                                                                                                                                                                                                                    2025-01-15 17:17:20 UTC1390INData Raw: 6e 63 74 69 6f 6e 28 70 29 7b 72 65 74 75 72 6e 7b 6e 61 6d 65 3a 70 2e 6e 61 6d 65 2c 0a 73 63 72 65 65 6e 49 64 3a 70 2e 69 64 2c 6c 6f 75 6e 67 65 54 6f 6b 65 6e 3a 70 2e 74 6f 6b 65 6e 2c 64 69 61 6c 49 64 3a 70 2e 75 75 69 64 2c 73 63 72 65 65 6e 49 64 54 79 70 65 3a 70 2e 69 64 54 79 70 65 7d 7d 2c 73 36 32 3d 66 75 6e 63 74 69 6f 6e 28 70 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 64 69 28 70 29 7d 2c 61 44 79 3d 66 75 6e 63 74 69 6f 6e 28 70 29 7b 72 65 74 75 72 6e 20 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 70 29 3f 67 2e 4f 68 28 70 2c 73 36 32 29 3a 5b 5d 7d 2c 68 5a 3d 66 75 6e 63 74 69 6f 6e 28 70 29 7b 72 65 74 75 72 6e 20 70 3f 27 7b 6e 61 6d 65 3a 22 27 2b 70 2e 6e 61 6d 65 2b 27 22 2c 69 64 3a 27 2b 70 2e 69 64 2e 73 75 62 73 74 72 28 30 2c
                                                                                                                                                                                                                                                    Data Ascii: nction(p){return{name:p.name,screenId:p.id,loungeToken:p.token,dialId:p.uuid,screenIdType:p.idType}},s62=function(p){return new di(p)},aDy=function(p){return Array.isArray(p)?g.Oh(p,s62):[]},hZ=function(p){return p?'{name:"'+p.name+'",id:'+p.id.substr(0,
                                                                                                                                                                                                                                                    2025-01-15 17:17:20 UTC1390INData Raw: 76 61 72 20 70 3d 61 79 28 29 2c 43 3d 45 78 28 29 3b 0a 67 2e 78 6c 28 29 26 26 67 2e 6c 72 28 70 2c 43 29 3b 70 3d 4d 37 30 28 70 29 3b 69 66 28 70 2e 6c 65 6e 67 74 68 3d 3d 30 29 74 72 79 7b 67 2e 7a 51 28 22 72 65 6d 6f 74 65 5f 73 69 64 22 29 7d 63 61 74 63 68 28 56 29 7b 7d 65 6c 73 65 20 74 72 79 7b 67 2e 78 44 28 22 72 65 6d 6f 74 65 5f 73 69 64 22 2c 70 2e 6a 6f 69 6e 28 22 2c 22 29 2c 2d 31 29 7d 63 61 74 63 68 28 56 29 7b 7d 7d 2c 46 32 35 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 67 2e 6f 5f 28 22 79 74 2d 72 65 6d 6f 74 65 2d 73 65 73 73 69 6f 6e 2d 62 72 6f 77 73 65 72 2d 63 68 61 6e 6e 65 6c 22 29 7d 2c 53 67 32 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 67 2e 6f 5f 28 22 79 74 2d 72 65 6d 6f 74 65 2d 6c 6f 63
                                                                                                                                                                                                                                                    Data Ascii: var p=ay(),C=Ex();g.xl()&&g.lr(p,C);p=M70(p);if(p.length==0)try{g.zQ("remote_sid")}catch(V){}else try{g.xD("remote_sid",p.join(","),-1)}catch(V){}},F25=function(){return g.o_("yt-remote-session-browser-channel")},Sg2=function(){return g.o_("yt-remote-loc
                                                                                                                                                                                                                                                    2025-01-15 17:17:20 UTC1390INData Raw: 5f 5f 6f 6e 47 43 61 73 74 41 70 69 41 76 61 69 6c 61 62 6c 65 3a 6e 75 6c 6c 7d 2c 4d 43 3d 66 75 6e 63 74 69 6f 6e 28 70 29 7b 70 2e 6c 65 6e 67 74 68 3f 71 67 31 28 70 2e 73 68 69 66 74 28 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 4d 43 28 70 29 7d 29 3a 49 44 47 28 29 7d 2c 62 64 38 3d 66 75 6e 63 74 69 6f 6e 28 70 29 7b 72 65 74 75 72 6e 22 63 68 72 6f 6d 65 2d 65 78 74 65 6e 73 69 6f 6e 3a 2f 2f 22 2b 70 2b 22 2f 63 61 73 74 5f 73 65 6e 64 65 72 2e 6a 73 22 7d 2c 71 67 31 3d 66 75 6e 63 74 69 6f 6e 28 70 2c 43 2c 56 29 7b 76 61 72 20 4e 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 0a 4e 2e 6f 6e 65 72 72 6f 72 3d 43 3b 56 26 26 28 4e 2e 6f 6e 6c 6f 61 64 3d 56 29 3b 67 2e 67 56 28 4e 2c 67 2e 5a
                                                                                                                                                                                                                                                    Data Ascii: __onGCastApiAvailable:null},MC=function(p){p.length?qg1(p.shift(),function(){MC(p)}):IDG()},bd8=function(p){return"chrome-extension://"+p+"/cast_sender.js"},qg1=function(p,C,V){var N=document.createElement("script");N.onerror=C;V&&(N.onload=V);g.gV(N,g.Z
                                                                                                                                                                                                                                                    2025-01-15 17:17:20 UTC1390INData Raw: 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 67 2e 52 4e 2e 63 61 6c 6c 28 74 68 69 73 2c 22 70 22 29 7d 2c 65 69 30 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 67 2e 52 4e 2e 63 61 6c 6c 28 74 68 69 73 2c 22 6f 22 29 7d 2c 77 36 30 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 50 61 50 3d 50 61 50 7c 7c 6e 65 77 20 67 2e 4e 37 7d 2c 24 76 76 3d 66 75 6e 63 74 69 6f 6e 28 70 29 7b 67 2e 52 4e 2e 63 61 6c 6c 28 74 68 69 73 2c 22 73 65 72 76 65 72 72 65 61 63 68 61 62 69 6c 69 74 79 22 2c 70 29 7d 2c 46 5a 3d 66 75 6e 63 74 69 6f 6e 28 70 29 7b 76 61 72 20 43 3d 77 36 30 28 29 3b 0a 43 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 6e 65 77 20 24 76 76 28 43 2c 70 29 29 7d 2c 4c 32 45 3d 66 75 6e 63 74 69 6f 6e 28 70 29 7b 67 2e 52 4e 2e 63 61 6c 6c 28 74 68 69 73
                                                                                                                                                                                                                                                    Data Ascii: =function(){g.RN.call(this,"p")},ei0=function(){g.RN.call(this,"o")},w60=function(){return PaP=PaP||new g.N7},$vv=function(p){g.RN.call(this,"serverreachability",p)},FZ=function(p){var C=w60();C.dispatchEvent(new $vv(C,p))},L2E=function(p){g.RN.call(this
                                                                                                                                                                                                                                                    2025-01-15 17:17:20 UTC1390INData Raw: 56 6e 3d 22 47 45 54 22 2c 70 2e 54 2e 73 65 6e 64 28 70 2e 6c 5f 2c 70 2e 56 6e 2c 6e 75 6c 6c 2c 43 29 29 3b 46 5a 28 31 29 7d 2c 70 64 31 3d 66 75 6e 63 74 69 6f 6e 28 70 29 7b 69 66 28 21 47 48 30 28 70 29 29 72 65 74 75 72 6e 20 67 2e 56 4f 28 70 2e 54 29 3b 0a 76 61 72 20 43 3d 67 2e 4e 6a 28 70 2e 54 29 3b 69 66 28 43 3d 3d 3d 22 22 29 72 65 74 75 72 6e 22 22 3b 76 61 72 20 56 3d 22 22 2c 4e 3d 43 2e 6c 65 6e 67 74 68 2c 48 3d 67 2e 43 4e 28 70 2e 54 29 3d 3d 34 3b 69 66 28 21 70 2e 43 2e 56 29 7b 69 66 28 74 79 70 65 6f 66 20 54 65 78 74 44 65 63 6f 64 65 72 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 29 72 65 74 75 72 6e 20 55 78 28 70 29 2c 66 6c 28 70 29 2c 22 22 3b 70 2e 43 2e 56 3d 6e 65 77 20 67 2e 59 48 2e 54 65 78 74 44 65 63 6f 64 65 72 7d
                                                                                                                                                                                                                                                    Data Ascii: Vn="GET",p.T.send(p.l_,p.Vn,null,C));FZ(1)},pd1=function(p){if(!GH0(p))return g.VO(p.T);var C=g.Nj(p.T);if(C==="")return"";var V="",N=C.length,H=g.CN(p.T)==4;if(!p.C.V){if(typeof TextDecoder==="undefined")return Ux(p),fl(p),"";p.C.V=new g.YH.TextDecoder}


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    20192.168.2.64982874.125.0.1024432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-15 17:17:20 UTC1418OUTGET /videoplayback?expire=1736983033&ei=me2HZ-2nL8SOi9oPisrtiQg&ip=8.46.123.189&id=o-AKyJ6APo_xmU3hyOWsa3YHoYGUt8sE8XKQIaLAsHrJNc&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&met=1736961433%2C&mh=7c&mm=31%2C26&mn=sn-t0aekn7e%2Csn-ab5l6nkd&ms=au%2Conr&mv=u&mvi=1&pl=23&rms=au%2Cau&spc=9kzgDahe_SGBlvscB-CSmS5TBmVvPncUOl9JELF-jvvI8Iz7PYpaGYjUQlqKWsdClNpX5jw&svpuc=1&ns=uQLbVM-chL8tUjaXfMRPobUQ&sabr=1&rqh=1&mt=1736960638&fvip=5&keepalive=yes&fexp=51326932%2C51335594%2C51353498%2C51355912%2C51371294%2C51384460&c=WEB&n=7CynIX71ofFOeQ&sparams=expire%2Cei%2Cip%2Cid%2Csource%2Crequiressl%2Cxpc%2Cspc%2Csvpuc%2Cns%2Csabr%2Crqh&sig=AJfQdSswRQIhAKYEhZ7n2Qh1w6Cfc11jP_7hRKOM7K8mpkTQtzHhfd10AiBkiaWYHnNCZTzK9MsHA-juNigULO6IgYVgNcsHOdOn-g%3D%3D&lsparams=met%2Cmh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Crms&lsig=AGluJ3MwRAIgJqB8d2ZTecQOFZIrlKyV0sf8fkro3_Ahbr6Khx9lckACID8nATYBtposHQ8RPuW4luYAppmU3BkQwmVxg67nlshX&cpn=GE-qNtUxV6PWzLZX&cver=2.20250108.06.00-canary_control_2.20250114.01.00&rn=1&alr=yes HTTP/1.1
                                                                                                                                                                                                                                                    Host: rr1---sn-t0aekn7e.googlevideo.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-15 17:17:20 UTC495INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Last-Modified: Wed, 02 May 2007 10:26:10 GMT
                                                                                                                                                                                                                                                    Date: Wed, 15 Jan 2025 17:17:20 GMT
                                                                                                                                                                                                                                                    Expires: Wed, 15 Jan 2025 17:17:20 GMT
                                                                                                                                                                                                                                                    Cache-Control: private, max-age=21293
                                                                                                                                                                                                                                                    Content-Type: application/vnd.yt-ump
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,quic=":443"; ma=2592000; v="46"
                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: gvs 1.0
                                                                                                                                                                                                                                                    2025-01-15 17:17:20 UTC4INData Raw: 31 66 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: 1f
                                                                                                                                                                                                                                                    2025-01-15 17:17:20 UTC31INData Raw: 2c 1d 0a 15 73 61 62 72 2e 6d 61 6c 66 6f 72 6d 65 64 5f 63 6f 6e 66 69 67 10 00 1a 02 20 04
                                                                                                                                                                                                                                                    Data Ascii: ,sabr.malformed_config
                                                                                                                                                                                                                                                    2025-01-15 17:17:20 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                                    2025-01-15 17:17:20 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: 0
                                                                                                                                                                                                                                                    2025-01-15 17:17:20 UTC1418OUTGET /videoplayback?expire=1736983033&ei=me2HZ-2nL8SOi9oPisrtiQg&ip=8.46.123.189&id=o-AKyJ6APo_xmU3hyOWsa3YHoYGUt8sE8XKQIaLAsHrJNc&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&met=1736961433%2C&mh=7c&mm=31%2C26&mn=sn-t0aekn7e%2Csn-ab5l6nkd&ms=au%2Conr&mv=u&mvi=1&pl=23&rms=au%2Cau&spc=9kzgDahe_SGBlvscB-CSmS5TBmVvPncUOl9JELF-jvvI8Iz7PYpaGYjUQlqKWsdClNpX5jw&svpuc=1&ns=uQLbVM-chL8tUjaXfMRPobUQ&sabr=1&rqh=1&mt=1736960638&fvip=5&keepalive=yes&fexp=51326932%2C51335594%2C51353498%2C51355912%2C51371294%2C51384460&c=WEB&n=7CynIX71ofFOeQ&sparams=expire%2Cei%2Cip%2Cid%2Csource%2Crequiressl%2Cxpc%2Cspc%2Csvpuc%2Cns%2Csabr%2Crqh&sig=AJfQdSswRQIhAKYEhZ7n2Qh1w6Cfc11jP_7hRKOM7K8mpkTQtzHhfd10AiBkiaWYHnNCZTzK9MsHA-juNigULO6IgYVgNcsHOdOn-g%3D%3D&lsparams=met%2Cmh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Crms&lsig=AGluJ3MwRAIgJqB8d2ZTecQOFZIrlKyV0sf8fkro3_Ahbr6Khx9lckACID8nATYBtposHQ8RPuW4luYAppmU3BkQwmVxg67nlshX&cpn=GE-qNtUxV6PWzLZX&cver=2.20250108.06.00-canary_control_2.20250114.01.00&rn=2&alr=yes HTTP/1.1
                                                                                                                                                                                                                                                    Host: rr1---sn-t0aekn7e.googlevideo.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-15 17:17:20 UTC495INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Last-Modified: Wed, 02 May 2007 10:26:10 GMT
                                                                                                                                                                                                                                                    Date: Wed, 15 Jan 2025 17:17:20 GMT
                                                                                                                                                                                                                                                    Expires: Wed, 15 Jan 2025 17:17:20 GMT
                                                                                                                                                                                                                                                    Cache-Control: private, max-age=21293
                                                                                                                                                                                                                                                    Content-Type: application/vnd.yt-ump
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,quic=":443"; ma=2592000; v="46"
                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: gvs 1.0
                                                                                                                                                                                                                                                    2025-01-15 17:17:20 UTC4INData Raw: 31 66 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: 1f
                                                                                                                                                                                                                                                    2025-01-15 17:17:20 UTC31INData Raw: 2c 1d 0a 15 73 61 62 72 2e 6d 61 6c 66 6f 72 6d 65 64 5f 63 6f 6e 66 69 67 10 00 1a 02 20 04
                                                                                                                                                                                                                                                    Data Ascii: ,sabr.malformed_config
                                                                                                                                                                                                                                                    2025-01-15 17:17:20 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                                    2025-01-15 17:17:20 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: 0
                                                                                                                                                                                                                                                    2025-01-15 17:17:37 UTC1418OUTGET /videoplayback?expire=1736983033&ei=me2HZ-2nL8SOi9oPisrtiQg&ip=8.46.123.189&id=o-AKyJ6APo_xmU3hyOWsa3YHoYGUt8sE8XKQIaLAsHrJNc&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&met=1736961433%2C&mh=7c&mm=31%2C26&mn=sn-t0aekn7e%2Csn-ab5l6nkd&ms=au%2Conr&mv=u&mvi=1&pl=23&rms=au%2Cau&spc=9kzgDahe_SGBlvscB-CSmS5TBmVvPncUOl9JELF-jvvI8Iz7PYpaGYjUQlqKWsdClNpX5jw&svpuc=1&ns=uQLbVM-chL8tUjaXfMRPobUQ&sabr=1&rqh=1&mt=1736960638&fvip=5&keepalive=yes&fexp=51326932%2C51335594%2C51353498%2C51355912%2C51371294%2C51384460&c=WEB&n=7CynIX71ofFOeQ&sparams=expire%2Cei%2Cip%2Cid%2Csource%2Crequiressl%2Cxpc%2Cspc%2Csvpuc%2Cns%2Csabr%2Crqh&sig=AJfQdSswRQIhAKYEhZ7n2Qh1w6Cfc11jP_7hRKOM7K8mpkTQtzHhfd10AiBkiaWYHnNCZTzK9MsHA-juNigULO6IgYVgNcsHOdOn-g%3D%3D&lsparams=met%2Cmh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Crms&lsig=AGluJ3MwRAIgJqB8d2ZTecQOFZIrlKyV0sf8fkro3_Ahbr6Khx9lckACID8nATYBtposHQ8RPuW4luYAppmU3BkQwmVxg67nlshX&cpn=GE-qNtUxV6PWzLZX&cver=2.20250108.06.00-canary_control_2.20250114.01.00&rn=3&alr=yes HTTP/1.1
                                                                                                                                                                                                                                                    Host: rr1---sn-t0aekn7e.googlevideo.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-15 17:17:37 UTC495INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Last-Modified: Wed, 02 May 2007 10:26:10 GMT
                                                                                                                                                                                                                                                    Date: Wed, 15 Jan 2025 17:17:37 GMT
                                                                                                                                                                                                                                                    Expires: Wed, 15 Jan 2025 17:17:37 GMT
                                                                                                                                                                                                                                                    Cache-Control: private, max-age=21276
                                                                                                                                                                                                                                                    Content-Type: application/vnd.yt-ump
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,quic=":443"; ma=2592000; v="46"
                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: gvs 1.0
                                                                                                                                                                                                                                                    2025-01-15 17:17:37 UTC4INData Raw: 31 66 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: 1f
                                                                                                                                                                                                                                                    2025-01-15 17:17:37 UTC31INData Raw: 2c 1d 0a 15 73 61 62 72 2e 6d 61 6c 66 6f 72 6d 65 64 5f 63 6f 6e 66 69 67 10 00 1a 02 20 04
                                                                                                                                                                                                                                                    Data Ascii: ,sabr.malformed_config
                                                                                                                                                                                                                                                    2025-01-15 17:18:12 UTC1419OUTGET /videoplayback?expire=1736983033&ei=me2HZ-2nL8SOi9oPisrtiQg&ip=8.46.123.189&id=o-AKyJ6APo_xmU3hyOWsa3YHoYGUt8sE8XKQIaLAsHrJNc&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&met=1736961433%2C&mh=7c&mm=31%2C26&mn=sn-t0aekn7e%2Csn-ab5l6nkd&ms=au%2Conr&mv=u&mvi=1&pl=23&rms=au%2Cau&spc=9kzgDahe_SGBlvscB-CSmS5TBmVvPncUOl9JELF-jvvI8Iz7PYpaGYjUQlqKWsdClNpX5jw&svpuc=1&ns=uQLbVM-chL8tUjaXfMRPobUQ&sabr=1&rqh=1&mt=1736960638&fvip=5&keepalive=yes&fexp=51326932%2C51335594%2C51353498%2C51355912%2C51371294%2C51384460&c=WEB&n=7CynIX71ofFOeQ&sparams=expire%2Cei%2Cip%2Cid%2Csource%2Crequiressl%2Cxpc%2Cspc%2Csvpuc%2Cns%2Csabr%2Crqh&sig=AJfQdSswRQIhAKYEhZ7n2Qh1w6Cfc11jP_7hRKOM7K8mpkTQtzHhfd10AiBkiaWYHnNCZTzK9MsHA-juNigULO6IgYVgNcsHOdOn-g%3D%3D&lsparams=met%2Cmh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Crms&lsig=AGluJ3MwRAIgJqB8d2ZTecQOFZIrlKyV0sf8fkro3_Ahbr6Khx9lckACID8nATYBtposHQ8RPuW4luYAppmU3BkQwmVxg67nlshX&cpn=GE-qNtUxV6PWzLZX&cver=2.20250108.06.00-canary_control_2.20250114.01.00&rn=13&alr=yes HTTP/1.1
                                                                                                                                                                                                                                                    Host: rr1---sn-t0aekn7e.googlevideo.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-15 17:18:12 UTC495INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Last-Modified: Wed, 02 May 2007 10:26:10 GMT
                                                                                                                                                                                                                                                    Date: Wed, 15 Jan 2025 17:18:12 GMT
                                                                                                                                                                                                                                                    Expires: Wed, 15 Jan 2025 17:18:12 GMT
                                                                                                                                                                                                                                                    Cache-Control: private, max-age=21241
                                                                                                                                                                                                                                                    Content-Type: application/vnd.yt-ump
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,quic=":443"; ma=2592000; v="46"
                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: gvs 1.0
                                                                                                                                                                                                                                                    2025-01-15 17:18:15 UTC1419OUTGET /videoplayback?expire=1736983033&ei=me2HZ-2nL8SOi9oPisrtiQg&ip=8.46.123.189&id=o-AKyJ6APo_xmU3hyOWsa3YHoYGUt8sE8XKQIaLAsHrJNc&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&met=1736961433%2C&mh=7c&mm=31%2C26&mn=sn-t0aekn7e%2Csn-ab5l6nkd&ms=au%2Conr&mv=u&mvi=1&pl=23&rms=au%2Cau&spc=9kzgDahe_SGBlvscB-CSmS5TBmVvPncUOl9JELF-jvvI8Iz7PYpaGYjUQlqKWsdClNpX5jw&svpuc=1&ns=uQLbVM-chL8tUjaXfMRPobUQ&sabr=1&rqh=1&mt=1736960638&fvip=5&keepalive=yes&fexp=51326932%2C51335594%2C51353498%2C51355912%2C51371294%2C51384460&c=WEB&n=7CynIX71ofFOeQ&sparams=expire%2Cei%2Cip%2Cid%2Csource%2Crequiressl%2Cxpc%2Cspc%2Csvpuc%2Cns%2Csabr%2Crqh&sig=AJfQdSswRQIhAKYEhZ7n2Qh1w6Cfc11jP_7hRKOM7K8mpkTQtzHhfd10AiBkiaWYHnNCZTzK9MsHA-juNigULO6IgYVgNcsHOdOn-g%3D%3D&lsparams=met%2Cmh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Crms&lsig=AGluJ3MwRAIgJqB8d2ZTecQOFZIrlKyV0sf8fkro3_Ahbr6Khx9lckACID8nATYBtposHQ8RPuW4luYAppmU3BkQwmVxg67nlshX&cpn=GE-qNtUxV6PWzLZX&cver=2.20250108.06.00-canary_control_2.20250114.01.00&rn=14&alr=yes HTTP/1.1
                                                                                                                                                                                                                                                    Host: rr1---sn-t0aekn7e.googlevideo.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-15 17:18:15 UTC495INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Last-Modified: Wed, 02 May 2007 10:26:10 GMT
                                                                                                                                                                                                                                                    Date: Wed, 15 Jan 2025 17:18:15 GMT
                                                                                                                                                                                                                                                    Expires: Wed, 15 Jan 2025 17:18:15 GMT
                                                                                                                                                                                                                                                    Cache-Control: private, max-age=21238
                                                                                                                                                                                                                                                    Content-Type: application/vnd.yt-ump
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,quic=":443"; ma=2592000; v="46"
                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: gvs 1.0
                                                                                                                                                                                                                                                    2025-01-15 17:18:19 UTC1419OUTGET /videoplayback?expire=1736983033&ei=me2HZ-2nL8SOi9oPisrtiQg&ip=8.46.123.189&id=o-AKyJ6APo_xmU3hyOWsa3YHoYGUt8sE8XKQIaLAsHrJNc&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&met=1736961433%2C&mh=7c&mm=31%2C26&mn=sn-t0aekn7e%2Csn-ab5l6nkd&ms=au%2Conr&mv=u&mvi=1&pl=23&rms=au%2Cau&spc=9kzgDahe_SGBlvscB-CSmS5TBmVvPncUOl9JELF-jvvI8Iz7PYpaGYjUQlqKWsdClNpX5jw&svpuc=1&ns=uQLbVM-chL8tUjaXfMRPobUQ&sabr=1&rqh=1&mt=1736960638&fvip=5&keepalive=yes&fexp=51326932%2C51335594%2C51353498%2C51355912%2C51371294%2C51384460&c=WEB&n=7CynIX71ofFOeQ&sparams=expire%2Cei%2Cip%2Cid%2Csource%2Crequiressl%2Cxpc%2Cspc%2Csvpuc%2Cns%2Csabr%2Crqh&sig=AJfQdSswRQIhAKYEhZ7n2Qh1w6Cfc11jP_7hRKOM7K8mpkTQtzHhfd10AiBkiaWYHnNCZTzK9MsHA-juNigULO6IgYVgNcsHOdOn-g%3D%3D&lsparams=met%2Cmh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Crms&lsig=AGluJ3MwRAIgJqB8d2ZTecQOFZIrlKyV0sf8fkro3_Ahbr6Khx9lckACID8nATYBtposHQ8RPuW4luYAppmU3BkQwmVxg67nlshX&cpn=GE-qNtUxV6PWzLZX&cver=2.20250108.06.00-canary_control_2.20250114.01.00&rn=15&alr=yes HTTP/1.1
                                                                                                                                                                                                                                                    Host: rr1---sn-t0aekn7e.googlevideo.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-15 17:18:19 UTC495INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Last-Modified: Wed, 02 May 2007 10:26:10 GMT
                                                                                                                                                                                                                                                    Date: Wed, 15 Jan 2025 17:18:19 GMT
                                                                                                                                                                                                                                                    Expires: Wed, 15 Jan 2025 17:18:19 GMT
                                                                                                                                                                                                                                                    Cache-Control: private, max-age=21234
                                                                                                                                                                                                                                                    Content-Type: application/vnd.yt-ump
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,quic=":443"; ma=2592000; v="46"
                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: gvs 1.0
                                                                                                                                                                                                                                                    2025-01-15 17:18:26 UTC1419OUTGET /videoplayback?expire=1736983033&ei=me2HZ-2nL8SOi9oPisrtiQg&ip=8.46.123.189&id=o-AKyJ6APo_xmU3hyOWsa3YHoYGUt8sE8XKQIaLAsHrJNc&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&met=1736961433%2C&mh=7c&mm=31%2C26&mn=sn-t0aekn7e%2Csn-ab5l6nkd&ms=au%2Conr&mv=u&mvi=1&pl=23&rms=au%2Cau&spc=9kzgDahe_SGBlvscB-CSmS5TBmVvPncUOl9JELF-jvvI8Iz7PYpaGYjUQlqKWsdClNpX5jw&svpuc=1&ns=uQLbVM-chL8tUjaXfMRPobUQ&sabr=1&rqh=1&mt=1736960638&fvip=5&keepalive=yes&fexp=51326932%2C51335594%2C51353498%2C51355912%2C51371294%2C51384460&c=WEB&n=7CynIX71ofFOeQ&sparams=expire%2Cei%2Cip%2Cid%2Csource%2Crequiressl%2Cxpc%2Cspc%2Csvpuc%2Cns%2Csabr%2Crqh&sig=AJfQdSswRQIhAKYEhZ7n2Qh1w6Cfc11jP_7hRKOM7K8mpkTQtzHhfd10AiBkiaWYHnNCZTzK9MsHA-juNigULO6IgYVgNcsHOdOn-g%3D%3D&lsparams=met%2Cmh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Crms&lsig=AGluJ3MwRAIgJqB8d2ZTecQOFZIrlKyV0sf8fkro3_Ahbr6Khx9lckACID8nATYBtposHQ8RPuW4luYAppmU3BkQwmVxg67nlshX&cpn=GE-qNtUxV6PWzLZX&cver=2.20250108.06.00-canary_control_2.20250114.01.00&rn=16&alr=yes HTTP/1.1
                                                                                                                                                                                                                                                    Host: rr1---sn-t0aekn7e.googlevideo.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-15 17:18:26 UTC495INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Last-Modified: Wed, 02 May 2007 10:26:10 GMT
                                                                                                                                                                                                                                                    Date: Wed, 15 Jan 2025 17:18:26 GMT
                                                                                                                                                                                                                                                    Expires: Wed, 15 Jan 2025 17:18:26 GMT
                                                                                                                                                                                                                                                    Cache-Control: private, max-age=21227
                                                                                                                                                                                                                                                    Content-Type: application/vnd.yt-ump
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,quic=":443"; ma=2592000; v="46"
                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: gvs 1.0


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    21192.168.2.649834142.250.186.1184432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-15 17:17:20 UTC1119OUTGET /vi/dQw4w9WgXcQ/hqdefault.jpg?sqp=-oaymwEnCNACELwBSFryq4qpAxkIARUAAIhCGAHYAQHiAQoIGBACGAY4AUAB&rs=AOn4CLDv2Q0yAnW19SsfDxlWNZc2MfRnvQ HTTP/1.1
                                                                                                                                                                                                                                                    Host: i.ytimg.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                    sec-ch-ua-full-version: "117.0.5938.134"
                                                                                                                                                                                                                                                    sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                                                                                                                                    sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                    sec-ch-ua-model: ""
                                                                                                                                                                                                                                                    sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                    X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                    Referer: https://www.youtube.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-15 17:17:21 UTC656INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                                                                    Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                                                                                                                    Content-Length: 5825
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: sffe
                                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                                    Date: Wed, 15 Jan 2025 17:10:24 GMT
                                                                                                                                                                                                                                                    Expires: Wed, 15 Jan 2025 19:10:24 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=7200
                                                                                                                                                                                                                                                    ETag: "1631784323"
                                                                                                                                                                                                                                                    Content-Type: image/avif
                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                    Age: 417
                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    2025-01-15 17:17:21 UTC734INData Raw: 00 00 00 20 66 74 79 70 61 76 69 66 00 00 00 00 61 76 69 66 6d 69 66 31 6d 69 61 66 4d 41 31 42 00 00 00 eb 6d 65 74 61 00 00 00 00 00 00 00 21 68 64 6c 72 00 00 00 00 00 00 00 00 70 69 63 74 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0e 70 69 74 6d 00 00 00 00 00 01 00 00 00 1e 69 6c 6f 63 00 00 00 00 44 00 00 01 00 01 00 00 00 01 00 00 01 13 00 00 15 ae 00 00 00 28 69 69 6e 66 00 00 00 00 00 01 00 00 00 1a 69 6e 66 65 02 00 00 00 00 01 00 00 61 76 30 31 43 6f 6c 6f 72 00 00 00 00 6a 69 70 72 70 00 00 00 4b 69 70 63 6f 00 00 00 14 69 73 70 65 00 00 00 00 00 00 01 50 00 00 00 bc 00 00 00 10 70 69 78 69 00 00 00 00 03 08 08 08 00 00 00 0c 61 76 31 43 81 00 0c 00 00 00 00 13 63 6f 6c 72 6e 63 6c 78 00 02 00 02 00 06 80 00 00 00 17 69 70 6d 61 00 00 00
                                                                                                                                                                                                                                                    Data Ascii: ftypavifavifmif1miafMA1Bmeta!hdlrpictpitmilocD(iinfinfeav01ColorjiprpKipcoispePpixiav1Ccolrnclxipma
                                                                                                                                                                                                                                                    2025-01-15 17:17:21 UTC1390INData Raw: 0a 10 2a ed bd e5 e6 16 10 39 24 b9 5b 25 da 98 54 dd c6 05 6e b6 b2 6f f6 29 f7 41 be 9c 67 56 d6 b5 3e 5e b1 38 75 86 01 20 f0 a8 c6 14 94 bb 9b 09 36 78 e5 53 e4 7a ba 53 98 a9 63 14 c4 49 ca e8 19 0d e2 8c 15 31 e7 34 54 66 77 3d a7 9f 74 f9 7f 41 13 db 05 d0 a3 fa a2 fb b6 49 d0 2a c1 63 09 70 12 d6 b5 94 ae f8 bf 7e 68 97 b6 f8 e1 51 8e 05 c5 cb 8a 0b 4d 6e 95 81 65 fd 6c 6a 39 f4 b3 fd 9f b9 f5 ba 93 27 e5 58 2c 81 7a a4 b8 6e 39 f1 df 18 4d d6 c1 89 5b d1 8b 7f 68 30 e4 4e e4 26 dd ff 7d 2c 5f 1e 1e d9 31 91 ce 46 72 b7 14 dc d2 80 4b df 4c 7e 21 32 00 c7 0b 34 4e c2 84 77 94 5b 04 a7 3f 9d a8 ff 64 74 58 96 65 dc 00 8c 9a eb 7d c3 16 50 25 82 13 24 5f 69 b0 de 06 0a f1 e0 c4 9d 5c a1 47 ba 08 37 c7 9b 8a 06 57 d0 33 6a b5 af 56 60 13 6c c3 af ba
                                                                                                                                                                                                                                                    Data Ascii: *9$[%Tno)AgV>^8u 6xSzScI14Tfw=tAI*cp~hQMnelj9'X,zn9M[h0N&},_1FrKL~!24Nw[?dtXe}P%$_i\G7W3jV`l
                                                                                                                                                                                                                                                    2025-01-15 17:17:21 UTC1390INData Raw: fb 62 54 7c a3 07 1b 0d dc 93 f9 15 a0 1f c6 b9 3f 0f b3 1a 07 46 22 22 39 6b e1 7c 62 b5 3f c5 e4 1a 0a 29 4a 92 31 07 3c 66 04 d7 5c 29 bd f8 34 eb 5d ca 1c b5 44 e1 66 44 c7 29 02 27 1f c3 2b 20 fc ea 04 6f 24 db c6 09 8f 7b 05 34 bc 64 87 0c d6 a8 a8 5d 79 62 96 38 c1 38 40 c8 78 7c 7e 01 0e de dd 47 00 9d 80 40 33 98 06 aa e6 90 98 df 59 0d 45 e7 de f9 c7 34 c6 38 d1 47 3f 09 a0 33 b1 fb cc 8c d2 1c 9d 08 ba fa b6 3f 3c bc 00 c0 5e 1b cd 20 ae 7f 0c bc bc ce 67 b3 f9 b9 4a 57 cc 28 bb 5d d1 e4 39 48 a9 66 52 64 59 ea cc c4 0d 30 47 e0 4c b9 bd 77 c9 55 70 be 7f cb 46 4d bf 33 8c 3d ef cb 54 08 f3 30 e8 07 9e 1a 61 31 51 2e 92 0c cf 1e 60 d9 cc 58 f7 56 eb 95 bf d1 de 89 62 8c 52 29 e7 a2 c0 de 8a 8b 95 dd c2 3f e4 05 e7 e4 1b b7 98 62 ea 97 71 6f 2b
                                                                                                                                                                                                                                                    Data Ascii: bT|?F""9k|b?)J1<f\)4]DfD)'+ o${4d]yb88@x|~G@3YE48G?3?<^ gJW(]9HfRdY0GLwUpFM3=T0a1Q.`XVbR)?bqo+
                                                                                                                                                                                                                                                    2025-01-15 17:17:21 UTC1390INData Raw: 6d 8e c2 a3 ef 91 49 90 73 bf c4 00 29 e6 83 96 c4 e7 8f a4 22 e1 cf 5c c9 ab b6 d5 eb fb 1e 91 c8 de 67 00 06 0a 69 86 95 b4 50 df 9b 40 15 c3 8d 1a 7e 27 72 35 27 5f 82 0b d9 81 bb 87 44 ab 76 23 f2 f7 e9 93 4f 41 d1 01 6b a4 db de ec 91 bc ee 29 9d cf 5b dc 3c 81 9b 28 b4 4c d1 93 39 ec 7e 20 81 db e4 7d 99 bf 87 99 06 18 f1 34 59 d4 c0 12 57 98 d5 c7 bb cf f6 a9 54 e2 5a fd 9f e4 e6 bd 6f 3c 51 1d 1d 50 26 af 4b c6 72 ca 1b ee 60 1d ed 3e 9a 1b fc b8 1b 8a 42 e0 d6 f3 3e 23 ec 51 d1 fa ab 63 ed 28 66 ef 73 fb 3c 47 49 e4 1a b9 ad 66 93 00 d0 18 8d c8 ec 73 de ea 98 18 60 43 75 d3 10 1e 1a c1 a9 5b d0 cd 06 3a be d2 fa d9 59 d7 e0 b8 dd 31 a6 bd d7 c2 24 44 82 7b bc b5 0d 61 de 05 d3 2f fe 75 40 be a8 14 18 72 34 a4 30 a3 fb 64 58 6a 85 77 28 25 c3 20
                                                                                                                                                                                                                                                    Data Ascii: mIs)"\giP@~'r5'_Dv#OAk)[<(L9~ }4YWTZo<QP&Kr`>B>#Qc(fs<GIfs`Cu[:Y1$D{a/u@r40dXjw(%
                                                                                                                                                                                                                                                    2025-01-15 17:17:21 UTC921INData Raw: 8d 94 09 0e e7 d3 32 0f d2 76 b3 e7 3f 1e 0c 5b ec 34 af c9 1c 40 a3 39 c9 3b 47 9d 89 8e d5 a9 d0 0c ce 6d f5 13 11 7f 77 40 d1 b3 2b 2c f6 c0 f8 1f 87 be 0e 1d f2 80 82 5e 7a e1 dd 17 a4 e2 ca 20 01 e4 7e b8 63 05 70 b6 09 c5 28 3b b2 9b 64 e6 eb 7a a9 c2 39 35 64 dc c5 f5 49 c6 a2 a7 8e 99 ed ab 7c 5c a6 ab 73 7b 3f 69 b5 11 d3 05 e5 69 df a8 c8 af 72 c9 b6 ed be be 36 82 aa 02 b7 1a 06 6e 4e 23 8a bf 9a 37 0a 17 f7 35 71 94 ac 8e cb a0 60 6d 1f 66 cb e3 df 78 44 a1 8f 9d 36 76 29 60 aa d3 c7 98 85 b8 08 c3 fa a5 b2 39 d9 85 6e 28 0e ed 07 5a be d4 22 66 9f b5 a7 7f b1 ab 6c 7e 33 1d b9 97 f5 1e c7 46 43 8d 7a 4e af 5c 6b e5 1d 9a b3 79 46 b5 75 a0 ef 7a 9d ca 9f 40 e7 42 7d 11 77 ec 4d 70 60 18 c3 f6 fc 00 06 0a 3c d9 62 d5 17 50 a7 85 08 88 90 c0 01
                                                                                                                                                                                                                                                    Data Ascii: 2v?[4@9;Gmw@+,^z ~cp(;dz95dI|\s{?iir6nN#75q`mfxD6v)`9n(Z"fl~3FCzN\kyFuz@B}wMp`<bP


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    22192.168.2.649852142.250.186.664432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-15 17:17:22 UTC881OUTOPTIONS /pagead/viewthroughconversion/962985656/?backend=innertube&cname=1&cver=2_20250108&data=backend%3Dinnertube%3Bcname%3D1%3Bcver%3D2_20250108%3Bm%3D1%3Bptype%3Df_view%3Btype%3Dview%3Butuid%3DuAXFkgsw1L7xaCfnd5JJOw%3Butvid%3DdQw4w9WgXcQ%3Bw%3D1&foc_id=uAXFkgsw1L7xaCfnd5JJOw&label=followon_view&ptype=f_view&random=493760221&utuid=uAXFkgsw1L7xaCfnd5JJOw&cv_attributed=0 HTTP/1.1
                                                                                                                                                                                                                                                    Host: googleads.g.doubleclick.net
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Access-Control-Request-Method: GET
                                                                                                                                                                                                                                                    Access-Control-Request-Headers: x-goog-visitor-id
                                                                                                                                                                                                                                                    Origin: https://www.youtube.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Referer: https://www.youtube.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-15 17:17:22 UTC650INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                    P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                                                                                                                    Access-Control-Allow-Methods: POST, GET, OPTIONS
                                                                                                                                                                                                                                                    Access-Control-Allow-Headers: x-goog-visitor-id
                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Date: Wed, 15 Jan 2025 17:17:22 GMT
                                                                                                                                                                                                                                                    Server: cafe
                                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                    Connection: close


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    23192.168.2.649860142.250.185.2384432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-15 17:17:23 UTC545OUTGET /s/_/ytmainappweb/_/js/k=ytmainappweb.kevlar_base.en_US.kRiB51x5Wcg.es5.O/d=0/rs=AGKMywF7t5Fisb8Mh0y29Rcj07oeutDZdw HTTP/1.1
                                                                                                                                                                                                                                                    Host: www.youtube.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: GPS=1
                                                                                                                                                                                                                                                    2025-01-15 17:17:23 UTC881INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Content-Security-Policy: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/youtube-main-app-web-scs-key
                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                    Cross-Origin-Opener-Policy: same-origin; report-to="youtube-main-app-web-scs-key"
                                                                                                                                                                                                                                                    Report-To: {"group":"youtube-main-app-web-scs-key","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube-main-app-web-scs-key"}]}
                                                                                                                                                                                                                                                    Content-Length: 8852589
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: sffe
                                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                                    Date: Tue, 14 Jan 2025 12:46:10 GMT
                                                                                                                                                                                                                                                    Expires: Wed, 14 Jan 2026 12:46:10 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                    Last-Modified: Thu, 09 Jan 2025 00:18:50 GMT
                                                                                                                                                                                                                                                    Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Age: 102673
                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    2025-01-15 17:17:23 UTC509INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 6b 65 76 6c 61 72 5f 62 61 73 65 3d 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 6b 65 76 6c 61 72 5f 62 61 73 65 7c 7c 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 0a 74 72 79 7b 0a 5f 2e 5f 46 5f 74 6f 67 67 6c 65 73 5f 69 6e 69 74 69 61 6c 69 7a 65 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 28 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 67 6c 6f 62 61 6c 54 68 69 73 3a 74 79 70 65 6f 66 20 73 65 6c 66 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 73 65 6c 66 3a 74 68 69 73 29 2e 5f 46 5f 74 6f 67 67 6c 65 73 3d 61 7c 7c 5b 5d 7d 3b 0a 28 30 2c 5f 2e 5f 46 5f 74 6f 67 67 6c 65 73 5f 69
                                                                                                                                                                                                                                                    Data Ascii: "use strict";this.default_kevlar_base=this.default_kevlar_base||{};(function(_){var window=this;try{_._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_i
                                                                                                                                                                                                                                                    2025-01-15 17:17:23 UTC1390INData Raw: 61 6e 20 4d 49 54 2d 73 74 79 6c 65 20 6c 69 63 65 6e 73 65 20 74 68 61 74 20 63 61 6e 20 62 65 0a 20 66 6f 75 6e 64 20 69 6e 20 74 68 65 20 4c 49 43 45 4e 53 45 20 66 69 6c 65 20 61 74 20 68 74 74 70 73 3a 2f 2f 61 6e 67 75 6c 61 72 2e 64 65 76 2f 6c 69 63 65 6e 73 65 0a 2a 2f 0a 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 37 20 47 6f 6f 67 6c 65 20 4c 4c 43 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 42 53 44 2d 33 2d 43 6c 61 75 73 65 0a 2a 2f 0a 2f 2a 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 0a 2a 2f 0a 2f 2a 0a 0a 20 28 54 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 32 30 31 34 20 62
                                                                                                                                                                                                                                                    Data Ascii: an MIT-style license that can be found in the LICENSE file at https://angular.dev/license*//* Copyright 2017 Google LLC SPDX-License-Identifier: BSD-3-Clause*//* SPDX-License-Identifier: Apache-2.0*//* (The MIT License) Copyright (C) 2014 b
                                                                                                                                                                                                                                                    2025-01-15 17:17:23 UTC1390INData Raw: 20 50 6f 72 74 65 64 20 66 72 6f 6d 20 7a 6c 69 62 2c 20 77 68 69 63 68 20 69 73 20 75 6e 64 65 72 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 6c 69 63 65 6e 73 65 0a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 6d 61 64 6c 65 72 2f 7a 6c 69 62 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 7a 6c 69 62 2e 68 0a 0a 20 7a 6c 69 62 2e 68 20 2d 2d 20 69 6e 74 65 72 66 61 63 65 20 6f 66 20 74 68 65 20 27 7a 6c 69 62 27 20 67 65 6e 65 72 61 6c 20 70 75 72 70 6f 73 65 20 63 6f 6d 70 72 65 73 73 69 6f 6e 20 6c 69 62 72 61 72 79 0a 20 20 20 76 65 72 73 69 6f 6e 20 31 2e 32 2e 38 2c 20 41 70 72 69 6c 20 32 38 74 68 2c 20 32 30 31 33 0a 20 20 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 31 39 39 35 2d 32 30 31 33 20 4a 65 61 6e 2d 6c 6f 75 70 20 47 61 69 6c
                                                                                                                                                                                                                                                    Data Ascii: Ported from zlib, which is under the following license https://github.com/madler/zlib/blob/master/zlib.h zlib.h -- interface of the 'zlib' general purpose compression library version 1.2.8, April 28th, 2013 Copyright (C) 1995-2013 Jean-loup Gail
                                                                                                                                                                                                                                                    2025-01-15 17:17:23 UTC1390INData Raw: 72 66 63 31 39 35 31 20 28 64 65 66 6c 61 74 65 20 66 6f 72 6d 61 74 29 20 61 6e 64 20 72 66 63 31 39 35 32 20 28 67 7a 69 70 20 66 6f 72 6d 61 74 29 2e 0a 2a 2f 0a 2f 2a 0a 0a 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 20 54 68 65 20 50 6f 6c 79 6d 65 72 20 50 72 6f 6a 65 63 74 20 41 75 74 68 6f 72 73 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 54 68 69 73 20 63 6f 64 65 20 6d 61 79 20 6f 6e 6c 79 20 62 65 20 75 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 42 53 44 20 73 74 79 6c 65 20 6c 69 63 65 6e 73 65 20 66 6f 75 6e 64 20 61 74 20 68 74 74 70 3a 2f 2f 70 6f 6c 79 6d 65 72 2e 67 69 74 68 75 62 2e 69 6f 2f 4c 49 43 45 4e 53 45 2e 74 78 74 0a 54 68 65 20 63 6f 6d 70 6c 65 74 65 20 73 65 74 20 6f 66 20 61 75 74 68 6f 72
                                                                                                                                                                                                                                                    Data Ascii: rfc1951 (deflate format) and rfc1952 (gzip format).*//*Copyright (c) 2017 The Polymer Project Authors. All rights reserved.This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txtThe complete set of author
                                                                                                                                                                                                                                                    2025-01-15 17:17:23 UTC1390INData Raw: 2e 69 6f 2f 43 4f 4e 54 52 49 42 55 54 4f 52 53 2e 74 78 74 0a 43 6f 64 65 20 64 69 73 74 72 69 62 75 74 65 64 20 62 79 20 47 6f 6f 67 6c 65 20 61 73 20 70 61 72 74 20 6f 66 20 74 68 65 20 70 6f 6c 79 6d 65 72 20 70 72 6f 6a 65 63 74 20 69 73 20 61 6c 73 6f 0a 73 75 62 6a 65 63 74 20 74 6f 20 61 6e 20 61 64 64 69 74 69 6f 6e 61 6c 20 49 50 20 72 69 67 68 74 73 20 67 72 61 6e 74 20 66 6f 75 6e 64 20 61 74 20 68 74 74 70 3a 2f 2f 70 6f 6c 79 6d 65 72 2e 67 69 74 68 75 62 2e 69 6f 2f 50 41 54 45 4e 54 53 2e 74 78 74 0a 2a 2f 0a 2f 2a 0a 0a 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 35 20 54 68 65 20 50 6f 6c 79 6d 65 72 20 50 72 6f 6a 65 63 74 20 41 75 74 68 6f 72 73 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 54 68 69 73 20
                                                                                                                                                                                                                                                    Data Ascii: .io/CONTRIBUTORS.txtCode distributed by Google as part of the polymer project is alsosubject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt*//*Copyright (c) 2015 The Polymer Project Authors. All rights reserved.This
                                                                                                                                                                                                                                                    2025-01-15 17:17:23 UTC1390INData Raw: 66 74 77 61 72 65 22 29 2c 20 74 6f 20 64 65 61 6c 0a 20 69 6e 20 74 68 65 20 53 6f 66 74 77 61 72 65 20 77 69 74 68 6f 75 74 20 72 65 73 74 72 69 63 74 69 6f 6e 2c 20 69 6e 63 6c 75 64 69 6e 67 20 77 69 74 68 6f 75 74 20 6c 69 6d 69 74 61 74 69 6f 6e 20 74 68 65 20 72 69 67 68 74 73 0a 20 74 6f 20 75 73 65 2c 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 6d 65 72 67 65 2c 20 70 75 62 6c 69 73 68 2c 20 64 69 73 74 72 69 62 75 74 65 2c 20 73 75 62 6c 69 63 65 6e 73 65 2c 20 61 6e 64 2f 6f 72 20 73 65 6c 6c 0a 20 63 6f 70 69 65 73 20 6f 66 20 74 68 65 20 53 6f 66 74 77 61 72 65 2c 20 61 6e 64 20 74 6f 20 70 65 72 6d 69 74 20 70 65 72 73 6f 6e 73 20 74 6f 20 77 68 6f 6d 20 74 68 65 20 53 6f 66 74 77 61 72 65 20 69 73 0a 20 66 75 72 6e 69 73 68 65 64 20 74 6f
                                                                                                                                                                                                                                                    Data Ascii: ftware"), to deal in the Software without restriction, including without limitation the rights to use, copy, modify, merge, publish, distribute, sublicense, and/or sell copies of the Software, and to permit persons to whom the Software is furnished to
                                                                                                                                                                                                                                                    2025-01-15 17:17:23 UTC1390INData Raw: 6f 2f 4c 49 43 45 4e 53 45 2e 74 78 74 0a 54 68 65 20 63 6f 6d 70 6c 65 74 65 20 73 65 74 20 6f 66 20 61 75 74 68 6f 72 73 20 6d 61 79 20 62 65 20 66 6f 75 6e 64 20 61 74 20 68 74 74 70 3a 2f 2f 70 6f 6c 79 6d 65 72 2e 67 69 74 68 75 62 2e 69 6f 2f 41 55 54 48 4f 52 53 2e 74 78 74 0a 54 68 65 20 63 6f 6d 70 6c 65 74 65 20 73 65 74 20 6f 66 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 6d 61 79 20 62 65 20 66 6f 75 6e 64 20 61 74 20 68 74 74 70 3a 2f 2f 70 6f 6c 79 6d 65 72 2e 67 69 74 68 75 62 2e 69 6f 2f 43 4f 4e 54 52 49 42 55 54 4f 52 53 2e 74 78 74 0a 43 6f 64 65 20 64 69 73 74 72 69 62 75 74 65 64 20 62 79 20 47 6f 6f 67 6c 65 20 61 73 20 70 61 72 74 20 6f 66 20 74 68 65 20 70 6f 6c 79 6d 65 72 20 70 72 6f 6a 65 63 74 20 69 73 20 61 6c 73 6f 0a 73 75 62
                                                                                                                                                                                                                                                    Data Ascii: o/LICENSE.txtThe complete set of authors may be found at http://polymer.github.io/AUTHORS.txtThe complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txtCode distributed by Google as part of the polymer project is alsosub
                                                                                                                                                                                                                                                    2025-01-15 17:17:23 UTC1390INData Raw: 61 2c 6a 68 61 2c 6b 68 61 2c 6c 68 61 2c 56 66 2c 6e 68 61 2c 6f 68 61 2c 6d 68 61 2c 71 68 61 2c 73 68 61 2c 57 66 2c 74 68 61 2c 76 68 61 2c 78 68 61 2c 5a 66 2c 77 68 61 2c 79 68 61 2c 75 68 61 2c 7a 68 61 2c 43 68 61 2c 41 68 61 2c 44 68 61 2c 45 68 61 2c 46 68 61 2c 48 68 61 2c 47 68 61 2c 49 68 61 2c 4d 68 61 2c 4e 68 61 2c 50 68 61 2c 55 68 61 2c 56 68 61 2c 57 68 61 2c 71 67 2c 58 68 61 2c 6d 67 2c 59 68 61 2c 24 68 61 2c 62 69 61 2c 67 69 61 2c 66 69 61 2c 46 67 2c 68 69 61 2c 61 69 61 2c 6c 69 61 2c 6d 69 61 2c 6f 69 61 2c 72 69 61 2c 71 69 61 2c 76 69 61 2c 77 69 61 2c 78 69 61 2c 79 69 61 2c 41 69 61 2c 46 69 61 2c 42 69 61 2c 44 69 61 2c 45 69 61 2c 47 69 61 2c 49 69 61 2c 48 69 61 2c 4b 69 61 2c 4a 69 61 2c 50 67 2c 4c 69 61 2c 4e 69 61 2c
                                                                                                                                                                                                                                                    Data Ascii: a,jha,kha,lha,Vf,nha,oha,mha,qha,sha,Wf,tha,vha,xha,Zf,wha,yha,uha,zha,Cha,Aha,Dha,Eha,Fha,Hha,Gha,Iha,Mha,Nha,Pha,Uha,Vha,Wha,qg,Xha,mg,Yha,$ha,bia,gia,fia,Fg,hia,aia,lia,mia,oia,ria,qia,via,wia,xia,yia,Aia,Fia,Bia,Dia,Eia,Gia,Iia,Hia,Kia,Jia,Pg,Lia,Nia,
                                                                                                                                                                                                                                                    2025-01-15 17:17:23 UTC1390INData Raw: 61 2c 4f 72 61 2c 50 72 61 2c 51 72 61 2c 52 72 61 2c 54 72 61 2c 53 72 61 2c 56 72 61 2c 59 72 61 2c 58 72 61 2c 5a 72 61 2c 24 72 61 2c 55 72 61 2c 61 73 61 2c 64 73 61 2c 63 73 61 2c 57 72 61 2c 65 73 61 2c 66 73 61 2c 6e 6c 2c 0a 67 73 61 2c 69 73 61 2c 68 73 61 2c 6a 73 61 2c 6b 73 61 2c 6d 73 61 2c 6c 73 61 2c 6e 73 61 2c 70 6c 2c 70 73 61 2c 71 73 61 2c 6f 73 61 2c 73 73 61 2c 74 73 61 2c 75 73 61 2c 79 73 61 2c 42 73 61 2c 47 73 61 2c 4b 73 61 2c 71 6c 2c 4e 73 61 2c 4f 73 61 2c 73 6c 2c 50 73 61 2c 78 6c 2c 56 73 61 2c 75 6c 2c 41 6c 2c 57 73 61 2c 58 73 61 2c 5a 73 61 2c 24 73 61 2c 62 74 61 2c 64 74 61 2c 65 74 61 2c 66 74 61 2c 67 74 61 2c 6a 74 61 2c 6f 74 61 2c 6d 74 61 2c 69 74 61 2c 70 74 61 2c 71 74 61 2c 45 6c 2c 6e 74 61 2c 72 74 61 2c
                                                                                                                                                                                                                                                    Data Ascii: a,Ora,Pra,Qra,Rra,Tra,Sra,Vra,Yra,Xra,Zra,$ra,Ura,asa,dsa,csa,Wra,esa,fsa,nl,gsa,isa,hsa,jsa,ksa,msa,lsa,nsa,pl,psa,qsa,osa,ssa,tsa,usa,ysa,Bsa,Gsa,Ksa,ql,Nsa,Osa,sl,Psa,xl,Vsa,ul,Al,Wsa,Xsa,Zsa,$sa,bta,dta,eta,fta,gta,jta,ota,mta,ita,pta,qta,El,nta,rta,
                                                                                                                                                                                                                                                    2025-01-15 17:17:23 UTC1390INData Raw: 61 2c 54 6f 2c 56 43 61 2c 57 43 61 2c 58 43 61 2c 59 43 61 2c 5a 43 61 2c 24 43 61 2c 61 44 61 2c 62 44 61 2c 63 44 61 2c 64 44 61 2c 65 44 61 2c 66 44 61 2c 67 44 61 2c 68 44 61 2c 69 44 61 2c 55 6f 2c 6a 44 61 2c 6b 44 61 2c 6c 44 61 2c 6d 44 61 2c 6e 44 61 2c 6f 44 61 2c 70 44 61 2c 71 44 61 2c 72 44 61 2c 73 44 61 2c 74 44 61 2c 75 44 61 2c 57 6f 2c 77 44 61 2c 79 44 61 2c 41 44 61 2c 44 44 61 2c 47 44 61 2c 48 44 61 2c 49 44 61 2c 4b 44 61 2c 4d 44 61 2c 4e 44 61 2c 63 70 2c 64 70 2c 4f 44 61 2c 50 44 61 2c 55 44 61 2c 59 44 61 2c 5a 44 61 2c 65 70 2c 24 44 61 2c 61 45 61 2c 0a 66 45 61 2c 62 45 61 2c 64 45 61 2c 65 45 61 2c 6c 45 61 2c 68 45 61 2c 6d 45 61 2c 6e 45 61 2c 6f 45 61 2c 71 45 61 2c 72 45 61 2c 73 45 61 2c 74 45 61 2c 75 45 61 2c 76 45
                                                                                                                                                                                                                                                    Data Ascii: a,To,VCa,WCa,XCa,YCa,ZCa,$Ca,aDa,bDa,cDa,dDa,eDa,fDa,gDa,hDa,iDa,Uo,jDa,kDa,lDa,mDa,nDa,oDa,pDa,qDa,rDa,sDa,tDa,uDa,Wo,wDa,yDa,ADa,DDa,GDa,HDa,IDa,KDa,MDa,NDa,cp,dp,ODa,PDa,UDa,YDa,ZDa,ep,$Da,aEa,fEa,bEa,dEa,eEa,lEa,hEa,mEa,nEa,oEa,qEa,rEa,sEa,tEa,uEa,vE


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    24192.168.2.649858142.250.184.2464432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-15 17:17:23 UTC543OUTGET /vi/dQw4w9WgXcQ/hqdefault.jpg?sqp=-oaymwEnCNACELwBSFryq4qpAxkIARUAAIhCGAHYAQHiAQoIGBACGAY4AUAB&rs=AOn4CLDv2Q0yAnW19SsfDxlWNZc2MfRnvQ HTTP/1.1
                                                                                                                                                                                                                                                    Host: i.ytimg.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-15 17:17:23 UTC656INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                                                                    Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                                                                                                                    Content-Length: 5825
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: sffe
                                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                                    Date: Wed, 15 Jan 2025 17:10:24 GMT
                                                                                                                                                                                                                                                    Expires: Wed, 15 Jan 2025 19:10:24 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=7200
                                                                                                                                                                                                                                                    ETag: "1631784323"
                                                                                                                                                                                                                                                    Content-Type: image/avif
                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                    Age: 419
                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    2025-01-15 17:17:23 UTC734INData Raw: 00 00 00 20 66 74 79 70 61 76 69 66 00 00 00 00 61 76 69 66 6d 69 66 31 6d 69 61 66 4d 41 31 42 00 00 00 eb 6d 65 74 61 00 00 00 00 00 00 00 21 68 64 6c 72 00 00 00 00 00 00 00 00 70 69 63 74 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0e 70 69 74 6d 00 00 00 00 00 01 00 00 00 1e 69 6c 6f 63 00 00 00 00 44 00 00 01 00 01 00 00 00 01 00 00 01 13 00 00 15 ae 00 00 00 28 69 69 6e 66 00 00 00 00 00 01 00 00 00 1a 69 6e 66 65 02 00 00 00 00 01 00 00 61 76 30 31 43 6f 6c 6f 72 00 00 00 00 6a 69 70 72 70 00 00 00 4b 69 70 63 6f 00 00 00 14 69 73 70 65 00 00 00 00 00 00 01 50 00 00 00 bc 00 00 00 10 70 69 78 69 00 00 00 00 03 08 08 08 00 00 00 0c 61 76 31 43 81 00 0c 00 00 00 00 13 63 6f 6c 72 6e 63 6c 78 00 02 00 02 00 06 80 00 00 00 17 69 70 6d 61 00 00 00
                                                                                                                                                                                                                                                    Data Ascii: ftypavifavifmif1miafMA1Bmeta!hdlrpictpitmilocD(iinfinfeav01ColorjiprpKipcoispePpixiav1Ccolrnclxipma
                                                                                                                                                                                                                                                    2025-01-15 17:17:23 UTC1390INData Raw: 0a 10 2a ed bd e5 e6 16 10 39 24 b9 5b 25 da 98 54 dd c6 05 6e b6 b2 6f f6 29 f7 41 be 9c 67 56 d6 b5 3e 5e b1 38 75 86 01 20 f0 a8 c6 14 94 bb 9b 09 36 78 e5 53 e4 7a ba 53 98 a9 63 14 c4 49 ca e8 19 0d e2 8c 15 31 e7 34 54 66 77 3d a7 9f 74 f9 7f 41 13 db 05 d0 a3 fa a2 fb b6 49 d0 2a c1 63 09 70 12 d6 b5 94 ae f8 bf 7e 68 97 b6 f8 e1 51 8e 05 c5 cb 8a 0b 4d 6e 95 81 65 fd 6c 6a 39 f4 b3 fd 9f b9 f5 ba 93 27 e5 58 2c 81 7a a4 b8 6e 39 f1 df 18 4d d6 c1 89 5b d1 8b 7f 68 30 e4 4e e4 26 dd ff 7d 2c 5f 1e 1e d9 31 91 ce 46 72 b7 14 dc d2 80 4b df 4c 7e 21 32 00 c7 0b 34 4e c2 84 77 94 5b 04 a7 3f 9d a8 ff 64 74 58 96 65 dc 00 8c 9a eb 7d c3 16 50 25 82 13 24 5f 69 b0 de 06 0a f1 e0 c4 9d 5c a1 47 ba 08 37 c7 9b 8a 06 57 d0 33 6a b5 af 56 60 13 6c c3 af ba
                                                                                                                                                                                                                                                    Data Ascii: *9$[%Tno)AgV>^8u 6xSzScI14Tfw=tAI*cp~hQMnelj9'X,zn9M[h0N&},_1FrKL~!24Nw[?dtXe}P%$_i\G7W3jV`l
                                                                                                                                                                                                                                                    2025-01-15 17:17:23 UTC1390INData Raw: fb 62 54 7c a3 07 1b 0d dc 93 f9 15 a0 1f c6 b9 3f 0f b3 1a 07 46 22 22 39 6b e1 7c 62 b5 3f c5 e4 1a 0a 29 4a 92 31 07 3c 66 04 d7 5c 29 bd f8 34 eb 5d ca 1c b5 44 e1 66 44 c7 29 02 27 1f c3 2b 20 fc ea 04 6f 24 db c6 09 8f 7b 05 34 bc 64 87 0c d6 a8 a8 5d 79 62 96 38 c1 38 40 c8 78 7c 7e 01 0e de dd 47 00 9d 80 40 33 98 06 aa e6 90 98 df 59 0d 45 e7 de f9 c7 34 c6 38 d1 47 3f 09 a0 33 b1 fb cc 8c d2 1c 9d 08 ba fa b6 3f 3c bc 00 c0 5e 1b cd 20 ae 7f 0c bc bc ce 67 b3 f9 b9 4a 57 cc 28 bb 5d d1 e4 39 48 a9 66 52 64 59 ea cc c4 0d 30 47 e0 4c b9 bd 77 c9 55 70 be 7f cb 46 4d bf 33 8c 3d ef cb 54 08 f3 30 e8 07 9e 1a 61 31 51 2e 92 0c cf 1e 60 d9 cc 58 f7 56 eb 95 bf d1 de 89 62 8c 52 29 e7 a2 c0 de 8a 8b 95 dd c2 3f e4 05 e7 e4 1b b7 98 62 ea 97 71 6f 2b
                                                                                                                                                                                                                                                    Data Ascii: bT|?F""9k|b?)J1<f\)4]DfD)'+ o${4d]yb88@x|~G@3YE48G?3?<^ gJW(]9HfRdY0GLwUpFM3=T0a1Q.`XVbR)?bqo+
                                                                                                                                                                                                                                                    2025-01-15 17:17:23 UTC1390INData Raw: 6d 8e c2 a3 ef 91 49 90 73 bf c4 00 29 e6 83 96 c4 e7 8f a4 22 e1 cf 5c c9 ab b6 d5 eb fb 1e 91 c8 de 67 00 06 0a 69 86 95 b4 50 df 9b 40 15 c3 8d 1a 7e 27 72 35 27 5f 82 0b d9 81 bb 87 44 ab 76 23 f2 f7 e9 93 4f 41 d1 01 6b a4 db de ec 91 bc ee 29 9d cf 5b dc 3c 81 9b 28 b4 4c d1 93 39 ec 7e 20 81 db e4 7d 99 bf 87 99 06 18 f1 34 59 d4 c0 12 57 98 d5 c7 bb cf f6 a9 54 e2 5a fd 9f e4 e6 bd 6f 3c 51 1d 1d 50 26 af 4b c6 72 ca 1b ee 60 1d ed 3e 9a 1b fc b8 1b 8a 42 e0 d6 f3 3e 23 ec 51 d1 fa ab 63 ed 28 66 ef 73 fb 3c 47 49 e4 1a b9 ad 66 93 00 d0 18 8d c8 ec 73 de ea 98 18 60 43 75 d3 10 1e 1a c1 a9 5b d0 cd 06 3a be d2 fa d9 59 d7 e0 b8 dd 31 a6 bd d7 c2 24 44 82 7b bc b5 0d 61 de 05 d3 2f fe 75 40 be a8 14 18 72 34 a4 30 a3 fb 64 58 6a 85 77 28 25 c3 20
                                                                                                                                                                                                                                                    Data Ascii: mIs)"\giP@~'r5'_Dv#OAk)[<(L9~ }4YWTZo<QP&Kr`>B>#Qc(fs<GIfs`Cu[:Y1$D{a/u@r40dXjw(%
                                                                                                                                                                                                                                                    2025-01-15 17:17:23 UTC921INData Raw: 8d 94 09 0e e7 d3 32 0f d2 76 b3 e7 3f 1e 0c 5b ec 34 af c9 1c 40 a3 39 c9 3b 47 9d 89 8e d5 a9 d0 0c ce 6d f5 13 11 7f 77 40 d1 b3 2b 2c f6 c0 f8 1f 87 be 0e 1d f2 80 82 5e 7a e1 dd 17 a4 e2 ca 20 01 e4 7e b8 63 05 70 b6 09 c5 28 3b b2 9b 64 e6 eb 7a a9 c2 39 35 64 dc c5 f5 49 c6 a2 a7 8e 99 ed ab 7c 5c a6 ab 73 7b 3f 69 b5 11 d3 05 e5 69 df a8 c8 af 72 c9 b6 ed be be 36 82 aa 02 b7 1a 06 6e 4e 23 8a bf 9a 37 0a 17 f7 35 71 94 ac 8e cb a0 60 6d 1f 66 cb e3 df 78 44 a1 8f 9d 36 76 29 60 aa d3 c7 98 85 b8 08 c3 fa a5 b2 39 d9 85 6e 28 0e ed 07 5a be d4 22 66 9f b5 a7 7f b1 ab 6c 7e 33 1d b9 97 f5 1e c7 46 43 8d 7a 4e af 5c 6b e5 1d 9a b3 79 46 b5 75 a0 ef 7a 9d ca 9f 40 e7 42 7d 11 77 ec 4d 70 60 18 c3 f6 fc 00 06 0a 3c d9 62 d5 17 50 a7 85 08 88 90 c0 01
                                                                                                                                                                                                                                                    Data Ascii: 2v?[4@9;Gmw@+,^z ~cp(;dz95dI|\s{?iir6nN#75q`mfxD6v)`9n(Z"fl~3FCzN\kyFuz@B}wMp`<bP


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    25192.168.2.649871142.250.185.1324432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-15 17:17:23 UTC1502OUTGET /pagead/1p-user-list/962985656/?backend=innertube&cname=1&cver=2_20250108&data=backend%3Dinnertube%3Bcname%3D1%3Bcver%3D2_20250108%3Bm%3D1%3Bptype%3Df_view%3Btype%3Dview%3Butuid%3DuAXFkgsw1L7xaCfnd5JJOw%3Butvid%3DdQw4w9WgXcQ%3Bw%3D1&is_vtc=0&ptype=f_view&random=541966592&utuid=uAXFkgsw1L7xaCfnd5JJOw HTTP/1.1
                                                                                                                                                                                                                                                    Host: www.google.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                    sec-ch-ua-full-version: "117.0.5938.134"
                                                                                                                                                                                                                                                    sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                                                                                                                                    sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                    sec-ch-ua-model: ""
                                                                                                                                                                                                                                                    sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                    X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                    Referer: https://www.youtube.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: NID=520=pIAq097StZ_jnQ4jAk8uLSnC_vfL7gr6ydimRzVXVg539GkzXhzRzJvNWNETOU1S5OTFcPcB7gGtmvDYBzrdiw1SFBsyleR2PDXZyF3X1DMEFYLmi7Gn_XE-Q571dYHG5K-9rgGN_kfTDtueCHO_xKoJPnRVx7yd2C6oyLsEh2rC20T_f9Ium9gcZ8msXFEAXw
                                                                                                                                                                                                                                                    2025-01-15 17:17:23 UTC602INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                    Date: Wed, 15 Jan 2025 17:17:23 GMT
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                    Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                    Content-Type: image/gif
                                                                                                                                                                                                                                                    Content-Security-Policy: script-src 'none'; object-src 'none'
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cafe
                                                                                                                                                                                                                                                    Content-Length: 42
                                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    2025-01-15 17:17:23 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                    Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    26192.168.2.649868142.250.186.664432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-15 17:17:23 UTC1407OUTGET /pagead/viewthroughconversion/962985656/?backend=innertube&cname=1&cver=2_20250108&data=backend%3Dinnertube%3Bcname%3D1%3Bcver%3D2_20250108%3Bm%3D1%3Bptype%3Df_view%3Btype%3Dview%3Butuid%3DuAXFkgsw1L7xaCfnd5JJOw%3Butvid%3DdQw4w9WgXcQ%3Bw%3D1&foc_id=uAXFkgsw1L7xaCfnd5JJOw&label=followon_view&ptype=f_view&random=493760221&utuid=uAXFkgsw1L7xaCfnd5JJOw&cv_attributed=0 HTTP/1.1
                                                                                                                                                                                                                                                    Host: googleads.g.doubleclick.net
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                    sec-ch-ua-full-version: "117.0.5938.134"
                                                                                                                                                                                                                                                    sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                                                                                                                                    sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                    sec-ch-ua-model: ""
                                                                                                                                                                                                                                                    sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                    X-Goog-Visitor-Id: CgtjZURrWlJHd3BwZyiZ25-8BjIKCgJVUxIEGgAgQw%3D%3D
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Origin: https://www.youtube.com
                                                                                                                                                                                                                                                    X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Referer: https://www.youtube.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-15 17:17:23 UTC1139INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                    P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                    Date: Wed, 15 Jan 2025 17:17:23 GMT
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                    Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                    Location: https://www.google.com/pagead/1p-user-list/962985656/?backend=innertube&cname=1&cver=2_20250108&data=backend%3Dinnertube%3Bcname%3D1%3Bcver%3D2_20250108%3Bm%3D1%3Bptype%3Df_view%3Btype%3Dview%3Butuid%3DuAXFkgsw1L7xaCfnd5JJOw%3Butvid%3DdQw4w9WgXcQ%3Bw%3D1&foc_id=uAXFkgsw1L7xaCfnd5JJOw&label=followon_view&ptype=f_view&random=493760221&utuid=uAXFkgsw1L7xaCfnd5JJOw&cv_attributed=0&is_vtc=0&random=2902991764
                                                                                                                                                                                                                                                    Content-Type: image/gif
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cafe
                                                                                                                                                                                                                                                    Content-Length: 42
                                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                                    Set-Cookie: test_cookie=CheckForPermission; expires=Wed, 15-Jan-2025 17:32:23 GMT; path=/; domain=.doubleclick.net; Secure; SameSite=none
                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    2025-01-15 17:17:23 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                    Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    27192.168.2.649866142.250.186.664432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-15 17:17:23 UTC982OUTGET /pagead/id HTTP/1.1
                                                                                                                                                                                                                                                    Host: googleads.g.doubleclick.net
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                    sec-ch-ua-full-version: "117.0.5938.134"
                                                                                                                                                                                                                                                    sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                                                                                                                                    sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                    sec-ch-ua-model: ""
                                                                                                                                                                                                                                                    sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Origin: https://www.youtube.com
                                                                                                                                                                                                                                                    X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Referer: https://www.youtube.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-15 17:17:23 UTC766INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                    P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                    Location: https://googleads.g.doubleclick.net/pagead/id?slf_rd=1
                                                                                                                                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                                    Date: Wed, 15 Jan 2025 17:17:23 GMT
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                    Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cafe
                                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                    Connection: close


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    28192.168.2.649870172.217.16.1984432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-15 17:17:23 UTC960OUTGET /instream/ad_status.js HTTP/1.1
                                                                                                                                                                                                                                                    Host: static.doubleclick.net
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                    sec-ch-ua-full-version: "117.0.5938.134"
                                                                                                                                                                                                                                                    sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                                                                                                                                    sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                    sec-ch-ua-model: ""
                                                                                                                                                                                                                                                    sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                    Referer: https://www.youtube.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-15 17:17:23 UTC744INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="ads-doubleclick-media"
                                                                                                                                                                                                                                                    Report-To: {"group":"ads-doubleclick-media","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-doubleclick-media"}]}
                                                                                                                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                                                                                                                    Content-Length: 29
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: sffe
                                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                                    Date: Wed, 15 Jan 2025 17:06:18 GMT
                                                                                                                                                                                                                                                    Expires: Wed, 15 Jan 2025 17:21:18 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=900
                                                                                                                                                                                                                                                    Age: 665
                                                                                                                                                                                                                                                    Last-Modified: Thu, 12 Dec 2013 23:40:16 GMT
                                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    2025-01-15 17:17:23 UTC29INData Raw: 77 69 6e 64 6f 77 2e 67 6f 6f 67 6c 65 5f 61 64 5f 73 74 61 74 75 73 20 3d 20 31 3b 0a
                                                                                                                                                                                                                                                    Data Ascii: window.google_ad_status = 1;


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    29192.168.2.649874142.250.185.2384432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-15 17:17:23 UTC512OUTGET /s/player/0b866fa6/player_ias.vflset/en_US/miniplayer.js HTTP/1.1
                                                                                                                                                                                                                                                    Host: www.youtube.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: GPS=1; PREF=tz=America.New_York
                                                                                                                                                                                                                                                    2025-01-15 17:17:24 UTC687INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                                                                    Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                                                                    Content-Length: 7621
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: sffe
                                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                                    Date: Tue, 14 Jan 2025 12:44:34 GMT
                                                                                                                                                                                                                                                    Expires: Wed, 14 Jan 2026 12:44:34 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                    Last-Modified: Thu, 09 Jan 2025 05:13:54 GMT
                                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                                    Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                    Age: 102769
                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    2025-01-15 17:17:24 UTC703INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 27 75 73 65 20 73 74 72 69 63 74 27 3b 76 61 72 20 49 55 3d 66 75 6e 63 74 69 6f 6e 28 70 2c 43 29 7b 67 2e 77 2e 63 61 6c 6c 28 74 68 69 73 2c 7b 4c 3a 22 62 75 74 74 6f 6e 22 2c 69 5f 3a 5b 22 79 74 70 2d 6d 69 6e 69 70 6c 61 79 65 72 2d 65 78 70 61 6e 64 2d 77 61 74 63 68 2d 70 61 67 65 2d 62 75 74 74 6f 6e 22 2c 22 79 74 70 2d 62 75 74 74 6f 6e 22 2c 22 79 74 70 2d 6d 69 6e 69 70 6c 61 79 65 72 2d 62 75 74 74 6f 6e 2d 74 6f 70 2d 6c 65 66 74 22 5d 2c 58 3a 7b 74 69 74 6c 65 3a 22 7b 7b 74 69 74 6c 65 7d 7d 22 2c 22 64 61 74 61 2d 74 6f 6f 6c 74 69 70 2d 74 61 72 67 65 74 2d 69 64 22 3a 22 79 74 70 2d 6d 69 6e 69 70 6c 61 79 65 72 2d 65 78 70 61 6e 64 2d 77 61 74 63
                                                                                                                                                                                                                                                    Data Ascii: (function(g){var window=this;'use strict';var IU=function(p,C){g.w.call(this,{L:"button",i_:["ytp-miniplayer-expand-watch-page-button","ytp-button","ytp-miniplayer-button-top-left"],X:{title:"{{title}}","data-tooltip-target-id":"ytp-miniplayer-expand-watc
                                                                                                                                                                                                                                                    2025-01-15 17:17:24 UTC1390INData Raw: 32 31 20 35 2c 32 31 20 4c 31 39 2c 32 31 20 43 32 30 2e 31 2c 32 31 20 32 31 2c 32 30 2e 31 20 32 31 2c 31 39 20 4c 32 31 2c 31 32 20 4c 31 39 2c 31 32 20 4c 31 39 2c 31 39 20 5a 20 4d 31 34 2c 33 20 4c 31 34 2c 35 20 4c 31 37 2e 35 39 2c 35 20 4c 37 2e 37 36 2c 31 34 2e 38 33 20 4c 39 2e 31 37 2c 31 36 2e 32 34 20 4c 31 39 2c 36 2e 34 31 20 4c 31 39 2c 31 30 20 4c 32 31 2c 31 30 20 4c 32 31 2c 33 20 4c 31 34 2c 33 20 5a 22 2c 66 69 6c 6c 3a 22 23 66 66 66 22 2c 22 66 69 6c 6c 2d 72 75 6c 65 22 3a 22 6e 6f 6e 7a 65 72 6f 22 7d 7d 5d 7d 5d 7d 5d 7d 5d 7d 29 3b 74 68 69 73 2e 4e 3d 70 3b 74 68 69 73 2e 6c 69 73 74 65 6e 28 22 63 6c 69 63 6b 22 2c 74 68 69 73 2e 6f 6e 43 6c 69 63 6b 2c 74 68 69 73 29 3b 74 68 69 73 2e 75 70 64 61 74 65 56 61 6c 75 65 28 22
                                                                                                                                                                                                                                                    Data Ascii: 21 5,21 L19,21 C20.1,21 21,20.1 21,19 L21,12 L19,12 L19,19 Z M14,3 L14,5 L17.59,5 L7.76,14.83 L9.17,16.24 L19,6.41 L19,10 L21,10 L21,3 L14,3 Z",fill:"#fff","fill-rule":"nonzero"}}]}]}]}]});this.N=p;this.listen("click",this.onClick,this);this.updateValue("
                                                                                                                                                                                                                                                    2025-01-15 17:17:24 UTC1390INData Raw: 69 7a 65 64 22 2c 21 30 29 29 7d 3b 0a 67 2e 76 28 49 55 2c 67 2e 77 29 3b 49 55 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 6e 43 6c 69 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 4e 2e 51 6e 28 22 6f 6e 45 78 70 61 6e 64 4d 69 6e 69 70 6c 61 79 65 72 22 29 7d 3b 67 2e 76 28 55 6a 31 2c 67 2e 77 29 3b 67 2e 68 3d 55 6a 31 2e 70 72 6f 74 6f 74 79 70 65 3b 0a 67 2e 68 2e 73 68 6f 77 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 54 3d 6e 65 77 20 67 2e 47 6f 28 74 68 69 73 2e 44 74 2c 6e 75 6c 6c 2c 74 68 69 73 29 3b 74 68 69 73 2e 54 2e 73 74 61 72 74 28 29 3b 69 66 28 21 74 68 69 73 2e 57 29 7b 74 68 69 73 2e 74 6f 6f 6c 74 69 70 3d 6e 65 77 20 67 2e 62 68 28 74 68 69 73 2e 70 6c 61 79 65 72 2c 74 68 69 73 29 3b 67 2e 52 28 74 68 69 73 2c 74 68
                                                                                                                                                                                                                                                    Data Ascii: ized",!0))};g.v(IU,g.w);IU.prototype.onClick=function(){this.N.Qn("onExpandMiniplayer")};g.v(Uj1,g.w);g.h=Uj1.prototype;g.h.show=function(){this.T=new g.Go(this.Dt,null,this);this.T.start();if(!this.W){this.tooltip=new g.bh(this.player,this);g.R(this,th
                                                                                                                                                                                                                                                    2025-01-15 17:17:24 UTC1390INData Raw: 65 72 2d 62 75 74 74 6f 6e 2d 63 6f 6e 74 61 69 6e 65 72 22 7d 29 3b 67 2e 52 28 74 68 69 73 2c 56 29 3b 56 2e 75 5f 28 74 68 69 73 2e 56 2e 65 6c 65 6d 65 6e 74 29 3b 74 68 69 73 2e 5a 3d 6e 65 77 20 67 2e 24 58 28 74 68 69 73 2e 70 6c 61 79 65 72 2c 74 68 69 73 2c 21 31 29 3b 67 2e 52 28 74 68 69 73 2c 74 68 69 73 2e 5a 29 3b 74 68 69 73 2e 5a 2e 75 5f 28 43 2e 65 6c 65 6d 65 6e 74 29 3b 43 3d 6e 65 77 20 67 2e 77 75 28 74 68 69 73 2e 70 6c 61 79 65 72 2c 74 68 69 73 29 3b 67 2e 52 28 74 68 69 73 2c 43 29 3b 43 2e 75 5f 28 70 2e 65 6c 65 6d 65 6e 74 29 3b 74 68 69 73 2e 6e 65 78 74 42 75 74 74 6f 6e 3d 6e 65 77 20 67 2e 24 58 28 74 68 69 73 2e 70 6c 61 79 65 72 2c 74 68 69 73 2c 21 30 29 3b 67 2e 52 28 74 68 69 73 2c 74 68 69 73 2e 6e 65 78 74 42 75 74
                                                                                                                                                                                                                                                    Data Ascii: er-button-container"});g.R(this,V);V.u_(this.V.element);this.Z=new g.$X(this.player,this,!1);g.R(this,this.Z);this.Z.u_(C.element);C=new g.wu(this.player,this);g.R(this,C);C.u_(p.element);this.nextButton=new g.$X(this.player,this,!0);g.R(this,this.nextBut
                                                                                                                                                                                                                                                    2025-01-15 17:17:24 UTC1390INData Raw: 6f 6e 73 5f 6d 6f 64 75 6c 65 22 29 7d 3b 0a 67 2e 68 2e 68 69 64 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 54 26 26 28 74 68 69 73 2e 54 2e 64 69 73 70 6f 73 65 28 29 2c 74 68 69 73 2e 54 3d 76 6f 69 64 20 30 29 3b 67 2e 77 2e 70 72 6f 74 6f 74 79 70 65 2e 68 69 64 65 2e 63 61 6c 6c 28 74 68 69 73 29 3b 74 68 69 73 2e 70 6c 61 79 65 72 2e 69 73 4d 69 6e 69 6d 69 7a 65 64 28 29 7c 7c 28 74 68 69 73 2e 57 26 26 74 68 69 73 2e 70 72 6f 67 72 65 73 73 42 61 72 2e 68 69 64 65 28 29 2c 74 68 69 73 2e 70 6c 61 79 65 72 2e 6c 6f 61 64 4d 6f 64 75 6c 65 28 22 61 6e 6e 6f 74 61 74 69 6f 6e 73 5f 6d 6f 64 75 6c 65 22 29 29 7d 3b 0a 67 2e 68 2e 43 53 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 54 26 26 28 74 68 69 73 2e 54 2e 64 69 73 70 6f 73 65
                                                                                                                                                                                                                                                    Data Ascii: ons_module")};g.h.hide=function(){this.T&&(this.T.dispose(),this.T=void 0);g.w.prototype.hide.call(this);this.player.isMinimized()||(this.W&&this.progressBar.hide(),this.player.loadModule("annotations_module"))};g.h.CS=function(){this.T&&(this.T.dispose
                                                                                                                                                                                                                                                    2025-01-15 17:17:24 UTC1358INData Raw: 3a 74 68 69 73 2e 73 68 6f 77 28 29 29 7d 3b 0a 67 2e 68 2e 61 49 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 74 6f 6f 6c 74 69 70 7d 3b 0a 67 2e 68 2e 63 6e 3d 66 75 6e 63 74 69 6f 6e 28 70 2c 43 2c 56 2c 4e 2c 48 29 7b 76 61 72 20 58 3d 30 2c 64 3d 30 2c 61 3d 30 2c 45 3d 67 2e 4f 45 28 70 29 3b 4e 3d 43 26 26 28 67 2e 64 30 28 43 2c 22 79 74 70 2d 70 72 65 76 2d 62 75 74 74 6f 6e 22 29 7c 7c 67 2e 64 30 28 43 2c 22 79 74 70 2d 6e 65 78 74 2d 62 75 74 74 6f 6e 22 29 29 3b 69 66 28 43 29 7b 56 3d 67 2e 64 30 28 43 2c 22 79 74 70 2d 70 6c 61 79 2d 62 75 74 74 6f 6e 22 29 3b 76 61 72 20 6c 3d 67 2e 64 30 28 43 2c 22 79 74 70 2d 6d 69 6e 69 70 6c 61 79 65 72 2d 65 78 70 61 6e 64 2d 77 61 74 63 68 2d 70 61 67 65 2d 62 75 74 74 6f
                                                                                                                                                                                                                                                    Data Ascii: :this.show())};g.h.aI=function(){return this.tooltip};g.h.cn=function(p,C,V,N,H){var X=0,d=0,a=0,E=g.OE(p);N=C&&(g.d0(C,"ytp-prev-button")||g.d0(C,"ytp-next-button"));if(C){V=g.d0(C,"ytp-play-button");var l=g.d0(C,"ytp-miniplayer-expand-watch-page-butto


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    30192.168.2.649875216.58.206.464432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-15 17:17:23 UTC667OUTGET /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                                                                                                                                                                                                    Host: play.google.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: NID=520=pIAq097StZ_jnQ4jAk8uLSnC_vfL7gr6ydimRzVXVg539GkzXhzRzJvNWNETOU1S5OTFcPcB7gGtmvDYBzrdiw1SFBsyleR2PDXZyF3X1DMEFYLmi7Gn_XE-Q571dYHG5K-9rgGN_kfTDtueCHO_xKoJPnRVx7yd2C6oyLsEh2rC20T_f9Ium9gcZ8msXFEAXw
                                                                                                                                                                                                                                                    2025-01-15 17:17:24 UTC270INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                                    Date: Wed, 15 Jan 2025 17:17:23 GMT
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Server: Playlog
                                                                                                                                                                                                                                                    Content-Length: 1555
                                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    2025-01-15 17:17:24 UTC1120INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 30 20 28 42 61 64 20 52 65 71 75 65 73 74 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 400 (Bad Request)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-
                                                                                                                                                                                                                                                    2025-01-15 17:17:24 UTC435INData Raw: 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 2d 77 65 62 6b 69 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 31 30 30 25 20 31 30 30 25 7d 7d 23 6c 6f 67 6f 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 35 34 70 78 3b 77 69 64 74 68 3a 31 35 30 70 78 7d 0a 20 20 3c 2f 73 74 79 6c 65 3e 0a 20 20 3c 61 20 68 72 65 66 3d 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 3e 3c 73 70 61 6e
                                                                                                                                                                                                                                                    Data Ascii: pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:150px} </style> <a href=//www.google.com/><span


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    31192.168.2.64987774.125.100.94432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-15 17:17:23 UTC1907OUTGET /videoplayback?expire=5331744961&ei=gzH7lSxjo-2Q0jNOqZR_ZfQ&ip=18.54.74.39&id=o-AFMYei9hgOR58OBgQnIRt9ixqZI2xZ2NGk88aL1WMghwp&itag=18&source=youtube&requiressl=yes&mh=X6&mm=079%2C55900%2C83062&mn=rOoGG%2CLSgQJ%2CQUO8g&ms=rOoGG%2CLSgQJ%2CQUO8g&mv=b&mvi=5&pl=41&ctier=L&initcwndbps=1431381&siu=5&spc=qkonYe8ndjreuNKaHDq1_ypa6jNbKogj3hP2ax6ZeDn2&vprv=5&svpuc=5&mime=video%2Fmp4&ns=8WeXAJVXIimhB6H8pgmooH5i&cnr=41&ratebypass=yes&dur=40073560&lmt=6128177709483271&mt=5331744961&fvip=3&c=WEB&txp=1431381&n=v5oguhti2fjv3czS&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Csiu%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Ccnr%2Cratebypass%2Cdur%2Clmt&sig=4KefHysLB1aTgGW29_c_d8R1tx_lTGY7CisveZ45RZ-c3AqIbatmy7Fd0UjMf-CGxdYImmIzpSLw8RA3OLpDeMt2fypyoclwdGbOUTe4zG8E&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=4KefHysLB1aTgGW29_c_d8R1tx_lTGY7CisveZ45RZ-c3AqIbatmy7Fd0UjMf-CGxdYImmIzpSLw8RA3OLpDeMt2fypyoclwdGbOUTe4zG8E HTTP/1.1
                                                                                                                                                                                                                                                    Host: rr4---sn-5hnekn7l.googlevideo.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                    sec-ch-ua-full-version: "117.0.5938.134"
                                                                                                                                                                                                                                                    sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                                                                                                                                    sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                    sec-ch-ua-model: ""
                                                                                                                                                                                                                                                    sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Origin: https://www.youtube.com
                                                                                                                                                                                                                                                    X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Referer: https://www.youtube.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-15 17:17:24 UTC785INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                    Last-Modified: Wed, 02 May 2007 10:26:10 GMT
                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                    Timing-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                                    Access-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-Ms
                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Date: Wed, 15 Jan 2025 17:17:24 GMT
                                                                                                                                                                                                                                                    Server: gvs 1.0


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    32192.168.2.64987674.125.100.94432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-15 17:17:23 UTC1899OUTGET /videoplayback?expire=5331744961&ei=gzH7lSxjo-2Q0jNOqZR_ZfQ&ip=18.54.74.39&id=o-AFMYei9hgOR58OBgQnIRt9ixqZI2xZ2NGk88aL1WMghwp&itag=18&source=youtube&requiressl=yes&mh=X6&mm=079%2C55900%2C83062&mn=rOoGG%2CLSgQJ%2CQUO8g&ms=rOoGG%2CLSgQJ%2CQUO8g&mv=b&mvi=5&pl=41&initcwndbps=1431381&siu=5&spc=qkonYe8ndjreuNKaHDq1_ypa6jNbKogj3hP2ax6ZeDn2&vprv=5&svpuc=5&mime=video%2Fmp4&ns=8WeXAJVXIimhB6H8pgmooH5i&cnr=41&ratebypass=yes&dur=40073560&lmt=6128177709483271&mt=5331744961&fvip=3&c=WEB&txp=1431381&n=v5oguhti2fjv3czS&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Csiu%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Ccnr%2Cratebypass%2Cdur%2Clmt&sig=4KefHysLB1aTgGW29_c_d8R1tx_lTGY7CisveZ45RZ-c3AqIbatmy7Fd0UjMf-CGxdYImmIzpSLw8RA3OLpDeMt2fypyoclwdGbOUTe4zG8E&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=4KefHysLB1aTgGW29_c_d8R1tx_lTGY7CisveZ45RZ-c3AqIbatmy7Fd0UjMf-CGxdYImmIzpSLw8RA3OLpDeMt2fypyoclwdGbOUTe4zG8E HTTP/1.1
                                                                                                                                                                                                                                                    Host: rr4---sn-5hnekn7l.googlevideo.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                    sec-ch-ua-full-version: "117.0.5938.134"
                                                                                                                                                                                                                                                    sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                                                                                                                                    sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                    sec-ch-ua-model: ""
                                                                                                                                                                                                                                                    sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Origin: https://www.youtube.com
                                                                                                                                                                                                                                                    X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Referer: https://www.youtube.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-15 17:17:24 UTC785INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                    Last-Modified: Wed, 02 May 2007 10:26:10 GMT
                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                    Timing-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                                    Access-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-Ms
                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Date: Wed, 15 Jan 2025 17:17:24 GMT
                                                                                                                                                                                                                                                    Server: gvs 1.0


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    33192.168.2.649892142.250.185.2384432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-15 17:17:25 UTC511OUTGET /s/player/0b866fa6/player_ias.vflset/en_US/endscreen.js HTTP/1.1
                                                                                                                                                                                                                                                    Host: www.youtube.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: GPS=1; PREF=tz=America.New_York
                                                                                                                                                                                                                                                    2025-01-15 17:17:25 UTC688INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                                                                    Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                                                                    Content-Length: 34451
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: sffe
                                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                                    Date: Tue, 14 Jan 2025 12:39:06 GMT
                                                                                                                                                                                                                                                    Expires: Wed, 14 Jan 2026 12:39:06 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                    Last-Modified: Thu, 09 Jan 2025 05:13:54 GMT
                                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                                    Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                    Age: 103099
                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    2025-01-15 17:17:25 UTC702INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 27 75 73 65 20 73 74 72 69 63 74 27 3b 76 61 72 20 63 38 72 3d 66 75 6e 63 74 69 6f 6e 28 70 2c 43 29 7b 70 2e 51 6e 28 22 6f 6e 41 75 74 6f 6e 61 76 43 6f 75 6e 64 6f 77 6e 53 74 61 72 74 65 64 22 2c 43 29 7d 2c 54 41 76 3d 66 75 6e 63 74 69 6f 6e 28 70 29 7b 76 61 72 20 43 2c 56 2c 4e 3b 0a 72 65 74 75 72 6e 20 70 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 28 43 3d 70 2e 70 6c 61 79 65 72 4f 76 65 72 6c 61 79 73 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 28 56 3d 43 2e 70 6c 61 79 65 72 4f 76 65 72 6c 61 79 52 65 6e 64 65 72 65 72 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 28 4e 3d 56 2e 61 75 74 6f 70 6c 61 79 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 4e 2e 70
                                                                                                                                                                                                                                                    Data Ascii: (function(g){var window=this;'use strict';var c8r=function(p,C){p.Qn("onAutonavCoundownStarted",C)},TAv=function(p){var C,V,N;return p==null?void 0:(C=p.playerOverlays)==null?void 0:(V=C.playerOverlayRenderer)==null?void 0:(N=V.autoplay)==null?void 0:N.p
                                                                                                                                                                                                                                                    2025-01-15 17:17:25 UTC1390INData Raw: 43 6f 75 6e 74 2c 63 3d 43 2e 70 75 62 6c 69 73 68 65 64 54 69 6d 65 54 65 78 74 2c 54 3d 5b 5d 2c 4d 3d 5b 5d 3b 6c 26 26 54 2e 70 75 73 68 28 6c 29 3b 74 26 26 28 54 2e 70 75 73 68 28 74 29 2c 4d 2e 70 75 73 68 28 74 29 29 3b 63 26 26 4d 2e 70 75 73 68 28 63 29 3b 56 3d 7b 74 69 74 6c 65 3a 43 2e 74 69 74 6c 65 2c 61 75 74 68 6f 72 3a 6c 2c 61 75 74 68 6f 72 5f 61 6e 64 5f 76 69 65 77 73 3a 54 2e 6a 6f 69 6e 28 22 20 5c 75 32 30 32 32 20 22 29 2c 61 72 69 61 5f 6c 61 62 65 6c 3a 43 2e 61 72 69 61 4c 61 62 65 6c 7c 7c 0a 67 2e 63 38 28 22 57 61 74 63 68 20 24 54 49 54 4c 45 22 2c 7b 54 49 54 4c 45 3a 43 2e 74 69 74 6c 65 7d 29 2c 64 75 72 61 74 69 6f 6e 3a 48 2c 74 69 6d 65 73 74 61 6d 70 3a 58 2c 75 72 6c 3a 43 2e 45 68 28 29 2c 69 73 5f 6c 69 76 65 3a
                                                                                                                                                                                                                                                    Data Ascii: Count,c=C.publishedTimeText,T=[],M=[];l&&T.push(l);t&&(T.push(t),M.push(t));c&&M.push(c);V={title:C.title,author:l,author_and_views:T.join(" \u2022 "),aria_label:C.ariaLabel||g.c8("Watch $TITLE",{TITLE:C.title}),duration:H,timestamp:X,url:C.Eh(),is_live:
                                                                                                                                                                                                                                                    2025-01-15 17:17:25 UTC1390INData Raw: 2c 69 5f 3a 5b 22 79 74 70 2d 61 75 74 6f 6e 61 76 2d 65 6e 64 73 63 72 65 65 6e 2d 75 70 6e 65 78 74 2d 61 75 74 68 6f 72 22 2c 22 79 74 70 2d 61 75 74 6f 6e 61 76 2d 76 69 65 77 2d 61 6e 64 2d 64 61 74 65 2d 63 61 72 64 22 5d 2c 41 6b 3a 22 7b 7b 76 69 65 77 73 5f 61 6e 64 5f 70 75 62 6c 69 73 68 5f 74 69 6d 65 7d 7d 22 7d 5d 7d 29 3b 74 68 69 73 2e 4e 3d 70 3b 74 68 69 73 2e 73 75 67 67 65 73 74 69 6f 6e 3d 0a 6e 75 6c 6c 3b 74 68 69 73 2e 54 3d 56 3b 74 68 69 73 2e 6c 69 73 74 65 6e 28 22 63 6c 69 63 6b 22 2c 74 68 69 73 2e 6f 6e 43 6c 69 63 6b 29 3b 74 68 69 73 2e 6c 69 73 74 65 6e 28 22 6b 65 79 70 72 65 73 73 22 2c 74 68 69 73 2e 6f 6e 4b 65 79 50 72 65 73 73 29 7d 2c 58 62 3d 66 75 6e 63 74 69 6f 6e 28 70 2c 43 29 7b 43 3d 43 3d 3d 3d 76 6f 69 64
                                                                                                                                                                                                                                                    Data Ascii: ,i_:["ytp-autonav-endscreen-upnext-author","ytp-autonav-view-and-date-card"],Ak:"{{views_and_publish_time}}"}]});this.N=p;this.suggestion=null;this.T=V;this.listen("click",this.onClick);this.listen("keypress",this.onKeyPress)},Xb=function(p,C){C=C===void
                                                                                                                                                                                                                                                    2025-01-15 17:17:25 UTC1390INData Raw: 74 6f 6e 61 76 2d 75 70 63 6f 6d 69 6e 67 2d 73 74 61 6d 70 22 5d 2c 41 6b 3a 22 55 70 63 6f 6d 69 6e 67 22 7d 5d 7d 2c 7b 4c 3a 22 64 69 76 22 2c 42 3a 22 79 74 70 2d 61 75 74 6f 6e 61 76 2d 65 6e 64 73 63 72 65 65 6e 2d 76 69 64 65 6f 2d 69 6e 66 6f 22 2c 6a 3a 5b 7b 4c 3a 22 64 69 76 22 2c 42 3a 22 79 74 70 2d 61 75 74 6f 6e 61 76 2d 65 6e 64 73 63 72 65 65 6e 2d 70 72 65 6d 69 75 6d 2d 62 61 64 67 65 22 7d 2c 7b 4c 3a 22 64 69 76 22 2c 42 3a 22 79 74 70 2d 61 75 74 6f 6e 61 76 2d 65 6e 64 73 63 72 65 65 6e 2d 75 70 6e 65 78 74 2d 74 69 74 6c 65 22 2c 41 6b 3a 22 7b 7b 74 69 74 6c 65 7d 7d 22 7d 2c 7b 4c 3a 22 64 69 76 22 2c 42 3a 22 79 74 70 2d 61 75 74 6f 6e 61 76 2d 65 6e 64 73 63 72 65 65 6e 2d 75 70 6e 65 78 74 2d 61 75 74 68 6f 72 22 2c 41 6b 3a
                                                                                                                                                                                                                                                    Data Ascii: tonav-upcoming-stamp"],Ak:"Upcoming"}]},{L:"div",B:"ytp-autonav-endscreen-video-info",j:[{L:"div",B:"ytp-autonav-endscreen-premium-badge"},{L:"div",B:"ytp-autonav-endscreen-upnext-title",Ak:"{{title}}"},{L:"div",B:"ytp-autonav-endscreen-upnext-author",Ak:
                                                                                                                                                                                                                                                    2025-01-15 17:17:25 UTC1390INData Raw: 2d 61 75 74 6f 6e 61 76 2d 65 6e 64 73 63 72 65 65 6e 2d 75 70 6e 65 78 74 2d 62 75 74 74 6f 6e 22 2c 22 79 74 70 2d 61 75 74 6f 6e 61 76 2d 65 6e 64 73 63 72 65 65 6e 2d 75 70 6e 65 78 74 2d 70 6c 61 79 2d 62 75 74 74 6f 6e 22 2c 0a 43 2e 47 28 22 77 65 62 5f 6d 6f 64 65 72 6e 5f 62 75 74 74 6f 6e 73 22 29 3f 22 79 74 70 2d 61 75 74 6f 6e 61 76 2d 65 6e 64 73 63 72 65 65 6e 2d 75 70 6e 65 78 74 2d 62 75 74 74 6f 6e 2d 72 6f 75 6e 64 65 64 22 3a 22 22 5d 2c 58 3a 7b 68 72 65 66 3a 22 7b 7b 75 72 6c 7d 7d 22 2c 72 6f 6c 65 3a 22 62 75 74 74 6f 6e 22 2c 22 61 72 69 61 2d 6c 61 62 65 6c 22 3a 22 50 6c 61 79 20 6e 65 78 74 20 76 69 64 65 6f 22 7d 2c 41 6b 3a 22 50 6c 61 79 20 4e 6f 77 22 7d 29 3b 67 2e 52 28 74 68 69 73 2c 74 68 69 73 2e 70 6c 61 79 42 75 74
                                                                                                                                                                                                                                                    Data Ascii: -autonav-endscreen-upnext-button","ytp-autonav-endscreen-upnext-play-button",C.G("web_modern_buttons")?"ytp-autonav-endscreen-upnext-button-rounded":""],X:{href:"{{url}}",role:"button","aria-label":"Play next video"},Ak:"Play Now"});g.R(this,this.playBut
                                                                                                                                                                                                                                                    2025-01-15 17:17:25 UTC1390INData Raw: 68 65 61 64 65 72 22 2c 56 26 26 21 43 29 3b 70 2e 43 2e 46 30 28 70 2e 4e 2e 6c 57 28 29 29 3b 67 2e 45 64 28 70 2e 65 6c 65 6d 65 6e 74 2c 22 79 74 70 2d 65 6e 61 62 6c 65 2d 77 32 77 2d 63 6f 6c 6f 72 2d 74 72 61 6e 73 69 74 69 6f 6e 73 22 2c 46 6f 50 28 70 29 29 7d 7d 2c 4a 38 38 3d 66 75 6e 63 74 69 6f 6e 28 70 29 7b 76 61 72 20 43 3d 76 37 79 28 70 29 2c 56 3d 4d 61 74 68 2c 4e 3d 56 2e 6d 69 6e 3b 0a 76 61 72 20 48 3d 70 2e 56 3f 44 61 74 65 2e 6e 6f 77 28 29 2d 70 2e 56 3a 30 3b 56 3d 4e 2e 63 61 6c 6c 28 56 2c 48 2c 43 29 3b 6d 37 46 28 70 2c 4d 61 74 68 2e 63 65 69 6c 28 28 43 2d 56 29 2f 31 45 33 29 29 3b 43 2d 56 3c 3d 35 30 30 26 26 70 2e 66 4d 28 29 3f 70 2e 73 65 6c 65 63 74 28 21 30 29 3a 70 2e 66 4d 28 29 26 26 70 2e 53 2e 73 74 61 72 74
                                                                                                                                                                                                                                                    Data Ascii: header",V&&!C);p.C.F0(p.N.lW());g.Ed(p.element,"ytp-enable-w2w-color-transitions",FoP(p))}},J88=function(p){var C=v7y(p),V=Math,N=V.min;var H=p.V?Date.now()-p.V:0;V=N.call(V,H,C);m7F(p,Math.ceil((C-V)/1E3));C-V<=500&&p.fM()?p.select(!0):p.fM()&&p.S.start
                                                                                                                                                                                                                                                    2025-01-15 17:17:25 UTC1390INData Raw: 65 65 6e 22 5d 7d 29 3b 74 68 69 73 2e 63 72 65 61 74 65 64 3d 21 31 3b 74 68 69 73 2e 70 6c 61 79 65 72 3d 70 7d 2c 68 69 3d 66 75 6e 63 74 69 6f 6e 28 70 29 7b 67 2e 77 2e 63 61 6c 6c 28 74 68 69 73 2c 7b 4c 3a 22 64 69 76 22 2c 0a 69 5f 3a 5b 22 79 74 70 2d 75 70 6e 65 78 74 22 2c 22 79 74 70 2d 70 6c 61 79 65 72 2d 63 6f 6e 74 65 6e 74 22 5d 2c 58 3a 7b 22 61 72 69 61 2d 6c 61 62 65 6c 22 3a 22 7b 7b 61 72 69 61 5f 6c 61 62 65 6c 7d 7d 22 7d 2c 6a 3a 5b 7b 4c 3a 22 64 69 76 22 2c 42 3a 22 79 74 70 2d 63 75 65 64 2d 74 68 75 6d 62 6e 61 69 6c 2d 6f 76 65 72 6c 61 79 2d 69 6d 61 67 65 22 2c 58 3a 7b 73 74 79 6c 65 3a 22 7b 7b 62 61 63 6b 67 72 6f 75 6e 64 7d 7d 22 7d 7d 2c 7b 4c 3a 22 73 70 61 6e 22 2c 42 3a 22 79 74 70 2d 75 70 6e 65 78 74 2d 74 6f 70
                                                                                                                                                                                                                                                    Data Ascii: een"]});this.created=!1;this.player=p},hi=function(p){g.w.call(this,{L:"div",i_:["ytp-upnext","ytp-player-content"],X:{"aria-label":"{{aria_label}}"},j:[{L:"div",B:"ytp-cued-thumbnail-overlay-image",X:{style:"{{background}}"}},{L:"span",B:"ytp-upnext-top
                                                                                                                                                                                                                                                    2025-01-15 17:17:25 UTC1390INData Raw: 79 74 70 2d 62 75 74 74 6f 6e 22 5d 2c 58 3a 7b 74 61 62 69 6e 64 65 78 3a 22 30 22 2c 22 61 72 69 61 2d 6c 61 62 65 6c 22 3a 22 43 61 6e 63 65 6c 20 61 75 74 6f 70 6c 61 79 22 7d 2c 41 6b 3a 22 43 61 6e 63 65 6c 22 7d 29 3b 67 2e 52 28 74 68 69 73 2c 74 68 69 73 2e 63 61 6e 63 65 6c 42 75 74 74 6f 6e 29 3b 74 68 69 73 2e 63 61 6e 63 65 6c 42 75 74 74 6f 6e 2e 6c 69 73 74 65 6e 28 22 63 6c 69 63 6b 22 2c 74 68 69 73 2e 69 44 2c 74 68 69 73 29 3b 74 68 69 73 2e 63 61 6e 63 65 6c 42 75 74 74 6f 6e 2e 75 5f 28 43 29 3b 74 68 69 73 2e 63 61 6e 63 65 6c 42 75 74 74 6f 6e 26 26 74 68 69 73 2e 61 70 69 2e 63 72 65 61 74 65 43 6c 69 65 6e 74 56 65 28 74 68 69 73 2e 63 61 6e 63 65 6c 42 75 74 74 6f 6e 2e 65 6c 65 6d 65 6e 74 2c 0a 74 68 69 73 2c 31 31 35 31 32 39
                                                                                                                                                                                                                                                    Data Ascii: ytp-button"],X:{tabindex:"0","aria-label":"Cancel autoplay"},Ak:"Cancel"});g.R(this,this.cancelButton);this.cancelButton.listen("click",this.iD,this);this.cancelButton.u_(C);this.cancelButton&&this.api.createClientVe(this.cancelButton.element,this,115129
                                                                                                                                                                                                                                                    2025-01-15 17:17:25 UTC1390INData Raw: 2e 76 69 64 65 6f 73 3d 5b 5d 3b 74 68 69 73 2e 56 3d 6e 75 6c 6c 3b 74 68 69 73 2e 57 3d 74 68 69 73 2e 44 3d 21 31 3b 74 68 69 73 2e 43 3d 6e 65 77 20 58 62 28 74 68 69 73 2e 70 6c 61 79 65 72 29 3b 67 2e 52 28 74 68 69 73 2c 74 68 69 73 2e 43 29 3b 74 68 69 73 2e 43 2e 75 5f 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 29 3b 70 2e 67 65 74 56 69 64 65 6f 44 61 74 61 28 29 2e 71 67 3f 74 68 69 73 2e 54 3d 74 68 69 73 2e 43 3a 28 74 68 69 73 2e 54 3d 6e 65 77 20 68 69 28 70 29 2c 67 2e 52 24 28 74 68 69 73 2e 70 6c 61 79 65 72 2c 74 68 69 73 2e 54 2e 65 6c 65 6d 65 6e 74 2c 34 29 2c 67 2e 52 28 74 68 69 73 2c 74 68 69 73 2e 54 29 29 3b 74 68 69 73 2e 6f 76 65 72 6c 61 79 3d 6e 65 77 20 67 2e 77 28 7b 4c 3a 22 64 69 76 22 2c 0a 42 3a 22 79 74 70 2d 61 75 74 6f
                                                                                                                                                                                                                                                    Data Ascii: .videos=[];this.V=null;this.W=this.D=!1;this.C=new Xb(this.player);g.R(this,this.C);this.C.u_(this.element);p.getVideoData().qg?this.T=this.C:(this.T=new hi(p),g.R$(this.player,this.T.element,4),g.R(this,this.T));this.overlay=new g.w({L:"div",B:"ytp-auto
                                                                                                                                                                                                                                                    2025-01-15 17:17:25 UTC1390INData Raw: 4c 3a 22 64 69 76 22 2c 42 3a 22 79 74 70 2d 73 75 62 73 63 72 69 62 65 2d 63 61 72 64 2d 72 69 67 68 74 22 2c 6a 3a 5b 7b 4c 3a 22 64 69 76 22 2c 42 3a 22 79 74 70 2d 61 75 74 68 6f 72 2d 6e 61 6d 65 22 2c 41 6b 3a 22 7b 7b 61 75 74 68 6f 72 7d 7d 22 7d 2c 7b 4c 3a 22 64 69 76 22 2c 42 3a 22 68 74 6d 6c 35 2d 73 75 62 73 63 72 69 62 65 2d 62 75 74 74 6f 6e 2d 63 6f 6e 74 61 69 6e 65 72 22 7d 5d 7d 5d 7d 29 3b 67 2e 52 28 74 68 69 73 2c 74 68 69 73 2e 54 29 3b 74 68 69 73 2e 54 2e 75 5f 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 29 3b 76 61 72 20 43 3d 70 2e 67 65 74 56 69 64 65 6f 44 61 74 61 28 29 3b 74 68 69 73 2e 73 75 62 73 63 72 69 62 65 42 75 74 74 6f 6e 3d 6e 65 77 20 67 2e 61 65 28 22 53 75 62 73 63 72 69 62 65 22 2c 6e 75 6c 6c 2c 22 55 6e 73 75 62
                                                                                                                                                                                                                                                    Data Ascii: L:"div",B:"ytp-subscribe-card-right",j:[{L:"div",B:"ytp-author-name",Ak:"{{author}}"},{L:"div",B:"html5-subscribe-button-container"}]}]});g.R(this,this.T);this.T.u_(this.element);var C=p.getVideoData();this.subscribeButton=new g.ae("Subscribe",null,"Unsub


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    34192.168.2.649893142.250.185.2384432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-15 17:17:25 UTC510OUTGET /s/player/0b866fa6/player_ias.vflset/en_US/captions.js HTTP/1.1
                                                                                                                                                                                                                                                    Host: www.youtube.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: GPS=1; PREF=tz=America.New_York
                                                                                                                                                                                                                                                    2025-01-15 17:17:25 UTC688INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                                                                    Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                                                                    Content-Length: 77857
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: sffe
                                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                                    Date: Tue, 14 Jan 2025 12:25:13 GMT
                                                                                                                                                                                                                                                    Expires: Wed, 14 Jan 2026 12:25:13 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                    Last-Modified: Thu, 09 Jan 2025 05:13:54 GMT
                                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                                    Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                    Age: 103932
                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    2025-01-15 17:17:25 UTC702INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 27 75 73 65 20 73 74 72 69 63 74 27 3b 76 61 72 20 48 47 30 3d 66 75 6e 63 74 69 6f 6e 28 70 2c 43 2c 56 29 7b 67 2e 49 28 66 75 6e 63 74 69 6f 6e 28 4e 29 7b 70 2e 43 3d 67 2e 55 6b 28 43 2c 56 29 3b 67 2e 4a 51 28 4e 29 7d 29 7d 2c 64 35 3d 66 75 6e 63 74 69 6f 6e 28 70 29 7b 70 2e 69 73 41 63 74 69 76 65 28 29 7c 7c 70 2e 73 74 61 72 74 28 29 7d 2c 58 47 79 3d 66 75 6e 63 74 69 6f 6e 28 70 2c 43 29 7b 72 65 74 75 72 6e 20 43 3f 70 2e 63 61 70 74 69 6f 6e 73 49 6e 69 74 69 61 6c 53 74 61 74 65 3a 22 43 41 50 54 49 4f 4e 53 5f 49 4e 49 54 49 41 4c 5f 53 54 41 54 45 5f 55 4e 4b 4e 4f 57 4e 22 7d 2c 64 24 72 3d 66 75 6e 63 74 69 6f 6e 28 70 29 7b 72 65 74 75 72 6e 20 67
                                                                                                                                                                                                                                                    Data Ascii: (function(g){var window=this;'use strict';var HG0=function(p,C,V){g.I(function(N){p.C=g.Uk(C,V);g.JQ(N)})},d5=function(p){p.isActive()||p.start()},XGy=function(p,C){return C?p.captionsInitialState:"CAPTIONS_INITIAL_STATE_UNKNOWN"},d$r=function(p){return g
                                                                                                                                                                                                                                                    2025-01-15 17:17:25 UTC1390INData Raw: 74 69 6f 6e 28 58 29 7b 69 66 28 58 2e 54 3d 3d 31 29 72 65 74 75 72 6e 20 56 3d 70 2b 22 7c 22 2b 43 2c 67 2e 79 28 58 2c 67 2e 47 34 28 29 2c 32 29 3b 69 66 28 58 2e 54 21 3d 33 29 7b 4e 3d 58 2e 43 3b 69 66 28 21 4e 29 74 68 72 6f 77 20 67 2e 53 5f 28 22 67 63 74 22 29 3b 72 65 74 75 72 6e 20 67 2e 79 28 58 2c 67 2e 76 37 28 4e 29 2c 33 29 7d 48 3d 58 2e 43 3b 72 65 74 75 72 6e 20 58 2e 72 65 74 75 72 6e 28 48 2e 67 65 74 28 22 63 61 70 74 69 6f 6e 73 22 2c 56 29 29 7d 29 7d 2c 73 61 66 3d 66 75 6e 63 74 69 6f 6e 28 70 2c 43 2c 56 29 7b 68 51 50 28 70 2c 43 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 4e 29 7b 4e 26 26 56 28 4e 2e 74 72 61 63 6b 44 61 74 61 2c 6e 65 77 20 67 2e 6a 77 28 4e 2e 6d 65 74 61 64 61 74 61 29 29 7d 29 7d 2c 6c 48 47 3d 66
                                                                                                                                                                                                                                                    Data Ascii: tion(X){if(X.T==1)return V=p+"|"+C,g.y(X,g.G4(),2);if(X.T!=3){N=X.C;if(!N)throw g.S_("gct");return g.y(X,g.v7(N),3)}H=X.C;return X.return(H.get("captions",V))})},saf=function(p,C,V){hQP(p,C).then(function(N){N&&V(N.trackData,new g.jw(N.metadata))})},lHG=f
                                                                                                                                                                                                                                                    2025-01-15 17:17:25 UTC1390INData Raw: 6c 3b 74 68 69 73 2e 62 5f 3d 30 3b 74 68 69 73 2e 44 3d 6e 65 77 20 67 2e 70 67 28 74 68 69 73 2e 65 46 2c 31 45 33 2c 74 68 69 73 29 3b 74 68 69 73 2e 65 76 65 6e 74 73 3d 6e 65 77 20 67 2e 49 72 28 74 68 69 73 29 3b 67 2e 52 28 74 68 69 73 2c 74 68 69 73 2e 44 29 3b 67 2e 52 28 74 68 69 73 2c 74 68 69 73 2e 65 76 65 6e 74 73 29 3b 74 68 69 73 2e 65 76 65 6e 74 73 2e 55 28 43 2c 22 53 45 45 4b 5f 43 4f 4d 50 4c 45 54 45 22 2c 74 68 69 73 2e 59 33 29 3b 74 68 69 73 2e 59 33 28 29 3b 74 68 69 73 2e 65 46 28 29 7d 2c 4a 39 70 3d 66 75 6e 63 74 69 6f 6e 28 70 29 7b 72 65 74 75 72 6e 20 70 2e 54 26 26 70 2e 54 2e 7a 4d 3f 70 2e 54 2e 7a 4d 2b 70 2e 70 6c 61 79 65 72 2e 58 30 28 29 3c 70 2e 70 6c 61 79 65 72 2e 67 65 74 43 75 72 72 65 6e 74 54 69 6d 65 28 29
                                                                                                                                                                                                                                                    Data Ascii: l;this.b_=0;this.D=new g.pg(this.eF,1E3,this);this.events=new g.Ir(this);g.R(this,this.D);g.R(this,this.events);this.events.U(C,"SEEK_COMPLETE",this.Y3);this.Y3();this.eF()},J9p=function(p){return p.T&&p.T.zM?p.T.zM+p.player.X0()<p.player.getCurrentTime()
                                                                                                                                                                                                                                                    2025-01-15 17:17:25 UTC1390INData Raw: 69 73 2e 56 3d 6e 75 6c 6c 3b 74 68 69 73 2e 59 3d 21 31 3b 74 68 69 73 2e 44 3d 67 2e 4b 50 28 74 68 69 73 2e 4e 2e 4b 28 29 29 26 26 21 74 68 69 73 2e 43 2e 69 73 4d 61 6e 69 66 65 73 74 6c 65 73 73 7d 2c 46 39 79 3d 66 75 6e 63 74 69 6f 6e 28 70 2c 43 29 7b 76 61 72 20 56 3d 5b 5d 2c 4e 3b 0a 66 6f 72 28 4e 20 69 6e 20 70 2e 43 2e 54 29 69 66 28 70 2e 43 2e 54 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 4e 29 29 7b 76 61 72 20 48 3d 70 2e 43 2e 54 5b 4e 5d 3b 69 66 28 67 2e 6f 54 28 48 2c 43 7c 7c 6e 75 6c 6c 29 29 7b 76 61 72 20 58 3d 48 2e 69 6e 66 6f 2e 69 64 2c 64 3d 58 2c 61 3d 22 2e 22 2b 58 2c 45 3d 22 22 2c 6c 3d 22 22 3b 69 66 28 48 3d 48 2e 69 6e 66 6f 2e 63 61 70 74 69 6f 6e 54 72 61 63 6b 29 58 3d 48 2e 6c 61 6e 67 75 61 67 65 43 6f 64
                                                                                                                                                                                                                                                    Data Ascii: is.V=null;this.Y=!1;this.D=g.KP(this.N.K())&&!this.C.isManifestless},F9y=function(p,C){var V=[],N;for(N in p.C.T)if(p.C.T.hasOwnProperty(N)){var H=p.C.T[N];if(g.oT(H,C||null)){var X=H.info.id,d=X,a="."+X,E="",l="";if(H=H.info.captionTrack)X=H.languageCod
                                                                                                                                                                                                                                                    2025-01-15 17:17:25 UTC1390INData Raw: 6e 22 2c 42 3a 22 63 61 70 74 69 6f 6e 2d 65 64 69 74 22 2c 58 3a 7b 74 61 62 69 6e 64 65 78 3a 22 30 22 2c 22 61 72 69 61 2d 6c 61 62 65 6c 22 3a 74 67 47 28 29 7d 2c 6a 3a 5b 7b 4c 3a 22 73 76 67 22 2c 58 3a 7b 66 69 6c 6c 3a 22 23 65 33 65 33 65 33 22 2c 68 65 69 67 68 74 3a 22 31 30 30 25 22 2c 76 69 65 77 42 6f 78 3a 22 35 20 35 20 33 38 20 33 38 22 2c 77 69 64 74 68 3a 22 31 30 30 25 22 7d 2c 6a 3a 5b 7b 4c 3a 22 70 61 74 68 22 2c 58 3a 7b 64 3a 22 4d 39 20 33 39 68 32 2e 32 6c 32 34 2e 32 35 2d 32 34 2e 32 35 2d 31 2e 31 2d 31 2e 31 2d 31 2e 31 2d 31 2e 31 4c 39 20 33 36 2e 38 5a 6d 2d 33 20 33 76 2d 36 2e 34 4c 33 35 2e 34 20 36 2e 32 71 2e 38 35 2d 2e 38 35 20 32 2e 31 32 2d 2e 38 32 20 31 2e 32 37 2e 30 32 20 32 2e 31 32 2e 38 37 4c 34 31 2e 38
                                                                                                                                                                                                                                                    Data Ascii: n",B:"caption-edit",X:{tabindex:"0","aria-label":tgG()},j:[{L:"svg",X:{fill:"#e3e3e3",height:"100%",viewBox:"5 5 38 38",width:"100%"},j:[{L:"path",X:{d:"M9 39h2.2l24.25-24.25-1.1-1.1-1.1-1.1L9 36.8Zm-3 3v-6.4L35.4 6.2q.85-.85 2.12-.82 1.27.02 2.12.87L41.8
                                                                                                                                                                                                                                                    2025-01-15 17:17:25 UTC1390INData Raw: 2e 48 63 26 26 28 43 5b 22 62 6f 72 64 65 72 2d 72 61 64 69 75 73 22 5d 3d 70 3f 74 68 69 73 2e 6c 5f 2f 38 2b 22 70 78 22 3a 22 22 29 3b 28 74 68 69 73 2e 56 3d 0a 74 68 69 73 2e 43 2e 70 61 72 61 6d 73 2e 48 24 3d 3d 3d 32 7c 7c 74 68 69 73 2e 43 2e 70 61 72 61 6d 73 2e 48 24 3d 3d 3d 33 29 26 26 55 24 79 28 74 68 69 73 2c 74 68 69 73 2e 65 6c 65 6d 65 6e 74 29 3b 67 2e 4a 78 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2c 43 29 3b 69 66 28 74 29 7b 76 61 72 20 71 3b 28 71 3d 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 29 3d 3d 6e 75 6c 6c 7c 7c 71 2e 73 74 79 6c 65 2e 73 65 74 50 72 6f 70 65 72 74 79 28 22 2d 2d 63 61 70 74 69 6f 6e 2d 77 69 6e 64 6f 77 2d 63 6f 6c 6f 72 22 2c 70 29 7d 73 77 69 74 63 68 28 74 68 69 73 2e 54
                                                                                                                                                                                                                                                    Data Ascii: .Hc&&(C["border-radius"]=p?this.l_/8+"px":"");(this.V=this.C.params.H$===2||this.C.params.H$===3)&&U$y(this,this.element);g.Jx(this.element,C);if(t){var q;(q=this.element.parentElement)==null||q.style.setProperty("--caption-window-color",p)}switch(this.T
                                                                                                                                                                                                                                                    2025-01-15 17:17:25 UTC1390INData Raw: 3d 22 72 67 62 61 28 22 2b 48 5b 30 5d 2b 22 2c 22 2b 48 5b 31 5d 2b 22 2c 22 2b 48 5b 32 5d 2b 22 2c 22 2b 4e 2b 22 29 22 2c 0a 56 2e 63 6f 6c 6f 72 3d 48 2c 56 2e 66 69 6c 6c 3d 48 3b 76 61 72 20 58 3d 43 2e 63 68 61 72 45 64 67 65 53 74 79 6c 65 3b 58 3d 3d 3d 30 26 26 28 58 3d 76 6f 69 64 20 30 29 3b 69 66 28 58 29 7b 48 3d 22 72 67 62 61 28 33 34 2c 20 33 34 2c 20 33 34 2c 20 22 2b 4e 2b 22 29 22 3b 76 61 72 20 64 3d 22 72 67 62 61 28 32 30 34 2c 20 32 30 34 2c 20 32 30 34 2c 20 22 2b 4e 2b 22 29 22 3b 43 2e 70 52 26 26 28 64 3d 48 3d 43 2e 70 52 29 3b 76 61 72 20 61 3d 70 2e 52 24 2f 31 36 2f 32 2c 45 3d 4d 61 74 68 2e 6d 61 78 28 61 2c 31 29 2c 6c 3d 4d 61 74 68 2e 6d 61 78 28 32 2a 61 2c 31 29 2c 74 3d 4d 61 74 68 2e 6d 61 78 28 33 2a 61 2c 31 29
                                                                                                                                                                                                                                                    Data Ascii: ="rgba("+H[0]+","+H[1]+","+H[2]+","+N+")",V.color=H,V.fill=H;var X=C.charEdgeStyle;X===0&&(X=void 0);if(X){H="rgba(34, 34, 34, "+N+")";var d="rgba(204, 204, 204, "+N+")";C.pR&&(d=H=C.pR);var a=p.R$/16/2,E=Math.max(a,1),l=Math.max(2*a,1),t=Math.max(3*a,1)
                                                                                                                                                                                                                                                    2025-01-15 17:17:25 UTC1390INData Raw: 6c 2d 61 6c 69 67 6e 22 5d 3d 22 73 75 70 65 72 22 7d 43 2e 66 6f 6e 74 46 61 6d 69 6c 79 3d 3d 3d 37 26 26 28 56 5b 22 66 6f 6e 74 2d 76 61 72 69 61 6e 74 22 5d 3d 22 73 6d 61 6c 6c 2d 63 61 70 73 22 29 3b 43 2e 62 6f 6c 64 26 26 28 56 5b 22 66 6f 6e 74 2d 77 65 69 67 68 74 22 5d 3d 22 62 6f 6c 64 22 29 3b 43 2e 69 74 61 6c 69 63 26 26 28 56 5b 22 66 6f 6e 74 2d 73 74 79 6c 65 22 5d 3d 22 69 74 61 6c 69 63 22 29 3b 43 2e 75 6e 64 65 72 6c 69 6e 65 26 26 28 56 5b 22 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 22 5d 3d 0a 22 75 6e 64 65 72 6c 69 6e 65 22 29 3b 43 2e 62 53 78 26 26 28 56 2e 76 69 73 69 62 69 6c 69 74 79 3d 22 68 69 64 64 65 6e 22 29 3b 43 2e 4b 61 3d 3d 3d 31 26 26 70 2e 56 26 26 28 56 5b 22 74 65 78 74 2d 63 6f 6d 62 69 6e 65 2d 75 70 72
                                                                                                                                                                                                                                                    Data Ascii: l-align"]="super"}C.fontFamily===7&&(V["font-variant"]="small-caps");C.bold&&(V["font-weight"]="bold");C.italic&&(V["font-style"]="italic");C.underline&&(V["text-decoration"]="underline");C.bSx&&(V.visibility="hidden");C.Ka===1&&p.V&&(V["text-combine-upr
                                                                                                                                                                                                                                                    2025-01-15 17:17:25 UTC1390INData Raw: 74 74 6f 6d 2d 6c 65 66 74 2d 72 61 64 69 75 73 22 3a 22 30 22 7d 29 29 3b 72 65 74 75 72 6e 20 56 7d 2c 71 5f 32 3d 66 75 6e 63 74 69 6f 6e 28 70 2c 43 2c 56 29 7b 70 2e 45 59 3d 70 2e 45 59 7c 7c 21 21 56 3b 0a 76 61 72 20 4e 3d 7b 7d 3b 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 4e 2c 70 2e 54 2e 5a 64 29 3b 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 4e 2c 56 7c 7c 43 2e 54 29 3b 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 4e 2c 70 2e 77 79 2e 5a 64 29 3b 28 56 3d 21 70 2e 4a 29 26 26 4f 47 50 28 70 29 3b 66 6f 72 28 76 61 72 20 48 3d 70 2e 66 53 26 26 70 2e 76 72 26 26 67 2e 62 63 28 4e 2c 70 2e 76 72 29 3f 70 2e 66 53 3a 79 39 30 28 70 2c 4e 29 2c 58 3d 74 79 70 65 6f 66 20 43 2e 74 65 78 74 3d 3d 3d 22 73 74 72 69 6e 67 22 2c 64 3d 58 3f 43 2e 74 65 78
                                                                                                                                                                                                                                                    Data Ascii: ttom-left-radius":"0"}));return V},q_2=function(p,C,V){p.EY=p.EY||!!V;var N={};Object.assign(N,p.T.Zd);Object.assign(N,V||C.T);Object.assign(N,p.wy.Zd);(V=!p.J)&&OGP(p);for(var H=p.fS&&p.vr&&g.bc(N,p.vr)?p.fS:y90(p,N),X=typeof C.text==="string",d=X?C.tex
                                                                                                                                                                                                                                                    2025-01-15 17:17:25 UTC1390INData Raw: 65 78 74 28 29 3b 21 4e 2e 64 6f 6e 65 3b 4e 3d 56 2e 6e 65 78 74 28 29 29 4e 3d 4e 2e 76 61 6c 75 65 2c 70 2e 74 69 6d 65 3d 4e 2e 74 69 6d 65 2c 4e 2e 74 79 70 65 3d 3d 3d 30 3f 78 24 35 28 70 2c 4e 2e 59 34 2c 4e 2e 44 30 2c 43 29 3a 4e 2e 74 79 70 65 3d 3d 3d 31 26 26 70 2e 43 26 34 39 36 26 26 6b 68 72 28 70 2e 57 2c 4e 2e 59 34 2c 4e 2e 44 30 2c 43 29 3b 70 2e 54 2e 6c 65 6e 67 74 68 3d 30 7d 2c 45 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 74 79 70 65 3d 30 7d 2c 6c 4a 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 73 74 61 74 65 3d 74 68 69 73 2e 79 6c 3d 74 68 69 73 2e 46 5f 3d 30 7d 2c 7a 51 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 74 69 6d 65 73 74 61 6d 70 3d 74 68 69 73 2e 54 3d 30 7d 2c 74 73 3d 66 75 6e 63 74 69
                                                                                                                                                                                                                                                    Data Ascii: ext();!N.done;N=V.next())N=N.value,p.time=N.time,N.type===0?x$5(p,N.Y4,N.D0,C):N.type===1&&p.C&496&&khr(p.W,N.Y4,N.D0,C);p.T.length=0},Eb=function(){this.type=0},lJ=function(){this.state=this.yl=this.F_=0},zQr=function(){this.timestamp=this.T=0},ts=functi


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    35192.168.2.649891142.250.185.684432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-15 17:17:25 UTC926OUTGET /pagead/1p-user-list/962985656/?backend=innertube&cname=1&cver=2_20250108&data=backend%3Dinnertube%3Bcname%3D1%3Bcver%3D2_20250108%3Bm%3D1%3Bptype%3Df_view%3Btype%3Dview%3Butuid%3DuAXFkgsw1L7xaCfnd5JJOw%3Butvid%3DdQw4w9WgXcQ%3Bw%3D1&is_vtc=0&ptype=f_view&random=541966592&utuid=uAXFkgsw1L7xaCfnd5JJOw HTTP/1.1
                                                                                                                                                                                                                                                    Host: www.google.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: NID=520=pIAq097StZ_jnQ4jAk8uLSnC_vfL7gr6ydimRzVXVg539GkzXhzRzJvNWNETOU1S5OTFcPcB7gGtmvDYBzrdiw1SFBsyleR2PDXZyF3X1DMEFYLmi7Gn_XE-Q571dYHG5K-9rgGN_kfTDtueCHO_xKoJPnRVx7yd2C6oyLsEh2rC20T_f9Ium9gcZ8msXFEAXw
                                                                                                                                                                                                                                                    2025-01-15 17:17:25 UTC602INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                    Date: Wed, 15 Jan 2025 17:17:25 GMT
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                    Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                    Content-Type: image/gif
                                                                                                                                                                                                                                                    Content-Security-Policy: script-src 'none'; object-src 'none'
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cafe
                                                                                                                                                                                                                                                    Content-Length: 42
                                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    2025-01-15 17:17:25 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                    Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    36192.168.2.649894172.217.18.64432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-15 17:17:25 UTC484OUTGET /instream/ad_status.js HTTP/1.1
                                                                                                                                                                                                                                                    Host: static.doubleclick.net
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: test_cookie=CheckForPermission
                                                                                                                                                                                                                                                    2025-01-15 17:17:25 UTC744INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="ads-doubleclick-media"
                                                                                                                                                                                                                                                    Report-To: {"group":"ads-doubleclick-media","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-doubleclick-media"}]}
                                                                                                                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                                                                                                                    Content-Length: 29
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: sffe
                                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                                    Date: Wed, 15 Jan 2025 17:13:13 GMT
                                                                                                                                                                                                                                                    Expires: Wed, 15 Jan 2025 17:28:13 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=900
                                                                                                                                                                                                                                                    Age: 252
                                                                                                                                                                                                                                                    Last-Modified: Thu, 12 Dec 2013 23:40:16 GMT
                                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    2025-01-15 17:17:25 UTC29INData Raw: 77 69 6e 64 6f 77 2e 67 6f 6f 67 6c 65 5f 61 64 5f 73 74 61 74 75 73 20 3d 20 31 3b 0a
                                                                                                                                                                                                                                                    Data Ascii: window.google_ad_status = 1;


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    37192.168.2.649896142.250.185.2384432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-15 17:17:25 UTC520OUTGET /s/player/0b866fa6/player_ias.vflset/en_US/annotations_module.js HTTP/1.1
                                                                                                                                                                                                                                                    Host: www.youtube.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: GPS=1; PREF=tz=America.New_York
                                                                                                                                                                                                                                                    2025-01-15 17:17:25 UTC688INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                                                                    Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                                                                    Content-Length: 71098
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: sffe
                                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                                    Date: Tue, 14 Jan 2025 12:44:34 GMT
                                                                                                                                                                                                                                                    Expires: Wed, 14 Jan 2026 12:44:34 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                    Last-Modified: Thu, 09 Jan 2025 05:13:54 GMT
                                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                                    Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                    Age: 102771
                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    2025-01-15 17:17:25 UTC702INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 27 75 73 65 20 73 74 72 69 63 74 27 3b 76 61 72 20 75 6b 3d 66 75 6e 63 74 69 6f 6e 28 70 29 7b 70 2e 70 75 62 6c 69 73 68 28 22 63 61 72 64 73 74 61 74 65 63 68 61 6e 67 65 22 2c 70 2e 79 56 28 29 26 26 70 2e 52 63 28 29 3f 31 3a 30 29 7d 2c 5a 24 3d 66 75 6e 63 74 69 6f 6e 28 70 2c 43 29 7b 76 61 72 20 56 3d 67 2e 50 76 28 43 29 2c 4e 3d 56 3f 43 3a 61 72 67 75 6d 65 6e 74 73 3b 0a 66 6f 72 28 56 3d 56 3f 30 3a 31 3b 56 3c 4e 2e 6c 65 6e 67 74 68 3b 56 2b 2b 29 7b 69 66 28 70 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 70 3d 70 5b 4e 5b 56 5d 5d 7d 72 65 74 75 72 6e 20 70 7d 2c 47 39 31 3d 66 75 6e 63 74 69 6f 6e 28 70 29 7b 76 61 72 20 43 3d 67 2e 5a 6f 28 70 29 3b 0a
                                                                                                                                                                                                                                                    Data Ascii: (function(g){var window=this;'use strict';var uk=function(p){p.publish("cardstatechange",p.yV()&&p.Rc()?1:0)},Z$=function(p,C){var V=g.Pv(C),N=V?C:arguments;for(V=V?0:1;V<N.length;V++){if(p==null)return;p=p[N[V]]}return p},G91=function(p){var C=g.Zo(p);
                                                                                                                                                                                                                                                    2025-01-15 17:17:25 UTC1390INData Raw: 41 72 72 61 79 28 70 29 7c 7c 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 43 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 53 74 61 72 74 20 61 6e 64 20 65 6e 64 20 70 61 72 61 6d 65 74 65 72 73 20 6d 75 73 74 20 62 65 20 61 72 72 61 79 73 22 29 3b 69 66 28 70 2e 6c 65 6e 67 74 68 21 3d 43 2e 6c 65 6e 67 74 68 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 53 74 61 72 74 20 61 6e 64 20 65 6e 64 20 70 6f 69 6e 74 73 20 6d 75 73 74 20 62 65 20 74 68 65 20 73 61 6d 65 20 6c 65 6e 67 74 68 22 29 3b 74 68 69 73 2e 43 3d 70 3b 74 68 69 73 2e 44 3d 43 3b 74 68 69 73 2e 64 75 72 61 74 69 6f 6e 3d 56 3b 74 68 69 73 2e 57 3d 4e 3b 74 68 69 73 2e 63 6f 6f 72 64 73 3d 5b 5d 3b 74 68 69 73 2e 70 72 6f 67 72 65 73 73 3d 74 68 69 73 2e 59 3d 30 3b 74 68 69 73 2e 53 3d 6e 75
                                                                                                                                                                                                                                                    Data Ascii: Array(p)||!Array.isArray(C))throw Error("Start and end parameters must be arrays");if(p.length!=C.length)throw Error("Start and end points must be the same length");this.C=p;this.D=C;this.duration=V;this.W=N;this.coords=[];this.progress=this.Y=0;this.S=nu
                                                                                                                                                                                                                                                    2025-01-15 17:17:25 UTC1390INData Raw: 63 72 69 62 65 42 75 74 74 6f 6e 52 65 6e 64 65 72 65 72 3b 69 66 28 21 51 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 76 61 72 20 65 3d 58 28 51 2e 75 6e 73 75 62 73 63 72 69 62 65 64 42 75 74 74 6f 6e 54 65 78 74 29 2c 47 3d 58 28 51 2e 73 75 62 73 63 72 69 62 65 64 42 75 74 74 6f 6e 54 65 78 74 29 3b 69 66 28 51 2e 73 75 62 73 63 72 69 62 65 64 29 7b 76 61 72 20 6d 3d 58 28 51 2e 73 75 62 73 63 72 69 62 65 72 43 6f 75 6e 74 57 69 74 68 55 6e 73 75 62 73 63 72 69 62 65 54 65 78 74 29 3b 76 61 72 20 50 3d 58 28 51 2e 73 75 62 73 63 72 69 62 65 72 43 6f 75 6e 74 54 65 78 74 29 7d 65 6c 73 65 20 6d 3d 58 28 51 2e 73 75 62 73 63 72 69 62 65 72 43 6f 75 6e 74 54 65 78 74 29 2c 50 3d 58 28 51 2e 73 75 62 73 63 72 69 62 65 72 43 6f 75 6e 74 57 69 74 68 53 75 62 73
                                                                                                                                                                                                                                                    Data Ascii: cribeButtonRenderer;if(!Q)return null;var e=X(Q.unsubscribedButtonText),G=X(Q.subscribedButtonText);if(Q.subscribed){var m=X(Q.subscriberCountWithUnsubscribeText);var P=X(Q.subscriberCountText)}else m=X(Q.subscriberCountText),P=X(Q.subscriberCountWithSubs
                                                                                                                                                                                                                                                    2025-01-15 17:17:25 UTC1390INData Raw: 2c 67 2e 78 30 29 3f 45 3d 67 2e 6e 28 61 2c 67 2e 78 30 29 2e 75 72 6c 3a 28 59 3d 67 2e 6e 28 61 2c 67 2e 72 50 29 2c 45 3d 48 28 59 29 29 2c 6c 3d 21 31 2c 63 3d 70 2c 4d 3d 58 28 43 2e 70 6c 61 79 6c 69 73 74 4c 65 6e 67 74 68 29 3b 65 6c 73 65 20 69 66 28 64 3d 3d 3d 0a 22 43 48 41 4e 4e 45 4c 22 29 7b 69 66 28 53 3d 5a 24 28 61 2c 22 62 72 6f 77 73 65 45 6e 64 70 6f 69 6e 74 22 2c 22 62 72 6f 77 73 65 49 64 22 29 29 4a 3d 53 2c 45 3d 22 2f 63 68 61 6e 6e 65 6c 2f 22 2b 4a 3b 6c 3d 21 31 3b 63 3d 22 6e 65 77 22 3b 28 53 3d 21 21 43 2e 69 73 53 75 62 73 63 72 69 62 65 29 3f 44 3d 4e 28 43 29 3a 5a 3d 58 28 43 2e 73 75 62 73 63 72 69 62 65 72 73 54 65 78 74 29 7d 65 6c 73 65 20 64 3d 3d 3d 22 57 45 42 53 49 54 45 22 3f 28 28 66 3d 5a 24 28 61 2c 22 75
                                                                                                                                                                                                                                                    Data Ascii: ,g.x0)?E=g.n(a,g.x0).url:(Y=g.n(a,g.rP),E=H(Y)),l=!1,c=p,M=X(C.playlistLength);else if(d==="CHANNEL"){if(S=Z$(a,"browseEndpoint","browseId"))J=S,E="/channel/"+J;l=!1;c="new";(S=!!C.isSubscribe)?D=N(C):Z=X(C.subscribersText)}else d==="WEBSITE"?((f=Z$(a,"u
                                                                                                                                                                                                                                                    2025-01-15 17:17:25 UTC1390INData Raw: 62 65 72 28 70 2e 73 74 61 72 74 4d 73 29 29 2c 0a 69 6d 70 72 65 73 73 69 6f 6e 55 72 6c 73 3a 62 6b 28 70 2e 69 6d 70 72 65 73 73 69 6f 6e 55 72 6c 73 7c 7c 5b 5d 2c 49 50 29 2c 65 6c 65 6d 65 6e 74 73 3a 62 6b 28 70 2e 65 6c 65 6d 65 6e 74 73 7c 7c 5b 5d 2c 66 75 6e 63 74 69 6f 6e 28 4e 2c 48 29 7b 72 65 74 75 72 6e 20 73 74 50 28 43 2c 4e 2c 48 29 7d 29 7d 3b 0a 70 2e 74 72 61 63 6b 69 6e 67 50 61 72 61 6d 73 26 26 28 56 2e 76 69 73 75 61 6c 45 6c 65 6d 65 6e 74 3d 67 2e 44 45 28 70 2e 74 72 61 63 6b 69 6e 67 50 61 72 61 6d 73 29 29 3b 72 65 74 75 72 6e 20 56 7d 2c 45 56 70 3d 66 75 6e 63 74 69 6f 6e 28 70 29 7b 67 2e 71 41 2e 63 61 6c 6c 28 74 68 69 73 2c 70 29 3b 0a 74 68 69 73 2e 53 3d 74 68 69 73 2e 65 6e 64 73 63 72 65 65 6e 3d 6e 75 6c 6c 3b 74
                                                                                                                                                                                                                                                    Data Ascii: ber(p.startMs)),impressionUrls:bk(p.impressionUrls||[],IP),elements:bk(p.elements||[],function(N,H){return stP(C,N,H)})};p.trackingParams&&(V.visualElement=g.DE(p.trackingParams));return V},EVp=function(p){g.qA.call(this,p);this.S=this.endscreen=null;t
                                                                                                                                                                                                                                                    2025-01-15 17:17:25 UTC1390INData Raw: 3a 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f 70 6e 67 3b 62 61 73 65 36 34 2c 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 42 67 41 41 41 41 59 42 41 4d 41 41 41 41 53 57 53 44 4c 41 41 41 41 42 47 64 42 54 55 45 41 41 4c 47 50 43 2f 78 68 42 51 41 41 41 43 42 6a 53 46 4a 4e 41 41 42 36 4a 67 41 41 67 49 51 41 41 50 6f 41 41 41 43 41 36 41 41 41 64 54 41 41 41 4f 70 67 41 41 41 36 6d 41 41 41 46 33 43 63 75 6c 45 38 41 41 41 41 4a 31 42 4d 56 45 56 4d 61 58 47 7a 73 37 4f 7a 73 37 4f 7a 73 37 4f 7a 73 37 4f 7a 73 37 4f 7a 73 37 4f 7a 73 37 4f 7a 73 37 4f 7a 73 37 4f 7a 73 37 4f 7a 73 37 50 2f 2f 2f 39 52 66 7a 49 4b 41 41 41 41 43 33 52 53 54 6c 4d 41 76 44 65 79 4c 76 78 59 74 44 4b 39 4f 67 78 34 54 31 51 41 41 41 41 42
                                                                                                                                                                                                                                                    Data Ascii: :url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAABgAAAAYBAMAAAASWSDLAAAABGdBTUEAALGPC/xhBQAAACBjSFJNAAB6JgAAgIQAAPoAAACA6AAAdTAAAOpgAAA6mAAAF3CculE8AAAAJ1BMVEVMaXGzs7Ozs7Ozs7Ozs7Ozs7Ozs7Ozs7Ozs7Ozs7Ozs7Ozs7P///9RfzIKAAAAC3RSTlMAvDeyLvxYtDK9Ogx4T1QAAAAB
                                                                                                                                                                                                                                                    2025-01-15 17:17:25 UTC1390INData Raw: 72 65 65 6e 3d 43 29 26 26 43 2e 65 6c 65 6d 65 6e 74 73 29 7b 56 26 26 63 50 70 28 70 29 3b 56 3d 5b 5d 3b 4e 3d 6e 65 77 20 67 2e 6a 59 28 43 2e 73 74 61 72 74 4d 73 2c 30 78 37 66 66 66 66 66 66 66 66 66 66 66 66 2c 7b 69 64 3a 22 79 74 70 2d 63 65 2d 69 6e 2d 65 6e 64 73 63 72 65 65 6e 22 2c 6e 61 6d 65 73 70 61 63 65 3a 22 63 72 65 61 74 6f 72 65 6e 64 73 63 72 65 65 6e 22 7d 29 3b 56 2e 70 75 73 68 28 4e 29 3b 70 2e 70 6c 61 79 65 72 2e 4b 28 29 2e 43 7c 7c 28 70 2e 56 3d 6e 65 77 20 67 2e 77 28 7b 4c 3a 22 64 69 76 22 2c 42 3a 22 79 74 70 2d 63 65 2d 73 68 61 64 6f 77 22 7d 29 2c 67 2e 52 24 28 70 2e 70 6c 61 79 65 72 2c 70 2e 56 2e 65 6c 65 6d 65 6e 74 2c 34 29 2c 70 2e 57 3d 6e 65 77 20 67 2e 6a 32 28 70 2e 56 2c 32 30 30 29 29 3b 66 6f 72 28 4e
                                                                                                                                                                                                                                                    Data Ascii: reen=C)&&C.elements){V&&cPp(p);V=[];N=new g.jY(C.startMs,0x7ffffffffffff,{id:"ytp-ce-in-endscreen",namespace:"creatorendscreen"});V.push(N);p.player.K().C||(p.V=new g.w({L:"div",B:"ytp-ce-shadow"}),g.R$(p.player,p.V.element,4),p.W=new g.j2(p.V,200));for(N
                                                                                                                                                                                                                                                    2025-01-15 17:17:25 UTC1390INData Raw: 65 22 7d 2c 6a 3a 5b 7b 4c 3a 22 64 69 76 22 2c 42 3a 22 79 74 70 2d 63 65 2d 65 6c 65 6d 65 6e 74 2d 73 68 61 64 6f 77 22 7d 2c 7b 4c 3a 22 64 69 76 22 2c 42 3a 22 79 74 70 2d 63 65 2d 63 6f 76 65 72 69 6e 67 2d 69 6d 61 67 65 22 2c 58 3a 6b 4f 28 43 29 7d 2c 7b 4c 3a 22 64 69 76 22 2c 42 3a 22 79 74 70 2d 63 65 2d 63 6f 76 65 72 69 6e 67 2d 73 68 61 64 6f 77 2d 74 6f 70 22 7d 2c 7b 4c 3a 22 61 22 2c 42 3a 22 79 74 70 2d 63 65 2d 63 6f 76 65 72 69 6e 67 2d 6f 76 65 72 6c 61 79 22 2c 58 3a 7b 68 72 65 66 3a 78 4f 28 70 2c 43 2e 74 61 72 67 65 74 55 72 6c 29 2c 74 61 62 69 6e 64 65 78 3a 22 2d 31 22 7d 2c 6a 3a 5b 7b 4c 3a 22 64 69 76 22 2c 69 5f 3a 5b 22 79 74 70 2d 63 65 2d 70 6c 61 79 6c 69 73 74 2d 74 69 74 6c 65 22 2c 22 79 74 70 2d 77 65 62 6b 69 74
                                                                                                                                                                                                                                                    Data Ascii: e"},j:[{L:"div",B:"ytp-ce-element-shadow"},{L:"div",B:"ytp-ce-covering-image",X:kO(C)},{L:"div",B:"ytp-ce-covering-shadow-top"},{L:"a",B:"ytp-ce-covering-overlay",X:{href:xO(p,C.targetUrl),tabindex:"-1"},j:[{L:"div",i_:["ytp-ce-playlist-title","ytp-webkit
                                                                                                                                                                                                                                                    2025-01-15 17:17:25 UTC1390INData Raw: 6c 6c 69 70 73 69 73 2d 33 22 5d 2c 41 6b 3a 43 2e 6d 65 74 61 64 61 74 61 7d 3a 22 22 5d 7d 5d 7d 5d 7d 5d 7d 2c 7b 4c 3a 22 64 69 76 22 2c 42 3a 22 79 74 70 2d 63 65 2d 65 78 70 61 6e 64 69 6e 67 2d 69 6d 61 67 65 22 2c 58 3a 6b 4f 28 43 29 7d 5d 7d 3b 56 3d 6e 65 77 20 67 2e 77 28 56 29 3b 76 61 72 20 4e 3d 67 2e 51 57 28 64 6f 63 75 6d 65 6e 74 2c 22 64 69 76 22 2c 22 79 74 70 2d 63 65 2d 63 68 61 6e 6e 65 6c 2d 73 75 62 73 63 72 69 62 65 22 2c 56 2e 65 6c 65 6d 65 6e 74 29 5b 30 5d 3b 69 66 28 43 2e 73 75 62 73 63 72 69 62 65 42 75 74 74 6f 6e 26 26 43 2e 63 68 61 6e 6e 65 6c 49 64 29 7b 67 2e 69 49 28 4e 2c 22 79 74 70 2d 63 65 2d 73 75 62 73 63 72 69 62 65 2d 62 75 74 74 6f 6e 22 29 3b 69 66 28 70 2e 70 6c 61 79 65 72 2e 4b 28 29 2e 43 29 7b 76 61
                                                                                                                                                                                                                                                    Data Ascii: llipsis-3"],Ak:C.metadata}:""]}]}]}]},{L:"div",B:"ytp-ce-expanding-image",X:kO(C)}]};V=new g.w(V);var N=g.QW(document,"div","ytp-ce-channel-subscribe",V.element)[0];if(C.subscribeButton&&C.channelId){g.iI(N,"ytp-ce-subscribe-button");if(p.player.K().C){va
                                                                                                                                                                                                                                                    2025-01-15 17:17:25 UTC1390INData Raw: 65 78 70 61 6e 64 69 6e 67 2d 69 63 6f 6e 22 2c 58 3a 4a 50 45 28 43 2e 69 63 6f 6e 55 72 6c 29 7d 5d 7d 3b 56 3d 6e 65 77 20 67 2e 77 28 70 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 22 43 52 45 41 54 4f 52 5f 4d 45 52 43 48 41 4e 44 49 53 45 22 3a 56 3d 22 22 2c 43 2e 70 72 6f 64 75 63 74 50 72 69 63 65 26 26 28 56 3d 7b 4c 3a 22 64 69 76 22 2c 42 3a 22 79 74 70 2d 63 65 2d 6d 65 72 63 68 61 6e 64 69 73 65 2d 70 72 69 63 65 2d 63 6f 6e 74 61 69 6e 65 72 22 2c 0a 6a 3a 5b 7b 4c 3a 22 64 69 76 22 2c 42 3a 22 79 74 70 2d 63 65 2d 6d 65 72 63 68 61 6e 64 69 73 65 2d 70 72 69 63 65 22 2c 41 6b 3a 43 2e 70 72 6f 64 75 63 74 50 72 69 63 65 7d 5d 7d 2c 43 2e 61 64 64 69 74 69 6f 6e 61 6c 46 65 65 73 54 65 78 74 26 26 56 2e 6a 2e 70 75 73 68 28 7b 4c 3a 22 64 69 76
                                                                                                                                                                                                                                                    Data Ascii: expanding-icon",X:JPE(C.iconUrl)}]};V=new g.w(p);break;case "CREATOR_MERCHANDISE":V="",C.productPrice&&(V={L:"div",B:"ytp-ce-merchandise-price-container",j:[{L:"div",B:"ytp-ce-merchandise-price",Ak:C.productPrice}]},C.additionalFeesText&&V.j.push({L:"div


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    38192.168.2.649900216.58.206.464432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-15 17:17:25 UTC675OUTGET /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                                                                                                                                                                                                    Host: play.google.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: NID=520=SSj40A_Md59kOeuL09nRBChx1RbATyuG-5lYYaXOoZnJHkUyK22rwU2OsqAz0YDXPpLLnI-cLOotITA5fUlFMtNxj19ZVUbjYXAsDlksrs5u9xrb8jVkZUoC1wcbYRPXYqc2byIERkRlP13C4Cgl3Z3FBXSodnBNPJI3x3HUftTQG2JmOHjPSgmCTWAyF7cAwd8dR88oyg
                                                                                                                                                                                                                                                    2025-01-15 17:17:25 UTC270INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                                    Date: Wed, 15 Jan 2025 17:17:25 GMT
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Server: Playlog
                                                                                                                                                                                                                                                    Content-Length: 1555
                                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    2025-01-15 17:17:25 UTC1120INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 30 20 28 42 61 64 20 52 65 71 75 65 73 74 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 400 (Bad Request)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-
                                                                                                                                                                                                                                                    2025-01-15 17:17:25 UTC435INData Raw: 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 2d 77 65 62 6b 69 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 31 30 30 25 20 31 30 30 25 7d 7d 23 6c 6f 67 6f 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 35 34 70 78 3b 77 69 64 74 68 3a 31 35 30 70 78 7d 0a 20 20 3c 2f 73 74 79 6c 65 3e 0a 20 20 3c 61 20 68 72 65 66 3d 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 3e 3c 73 70 61 6e
                                                                                                                                                                                                                                                    Data Ascii: pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:150px} </style> <a href=//www.google.com/><span


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    39192.168.2.64990474.125.100.94432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-15 17:17:25 UTC1899OUTGET /videoplayback?expire=5331744961&ei=gzH7lSxjo-2Q0jNOqZR_ZfQ&ip=18.54.74.39&id=o-AFMYei9hgOR58OBgQnIRt9ixqZI2xZ2NGk88aL1WMghwp&itag=18&source=youtube&requiressl=yes&mh=X6&mm=079%2C55900%2C83062&mn=rOoGG%2CLSgQJ%2CQUO8g&ms=rOoGG%2CLSgQJ%2CQUO8g&mv=b&mvi=5&pl=41&initcwndbps=1431381&siu=5&spc=qkonYe8ndjreuNKaHDq1_ypa6jNbKogj3hP2ax6ZeDn2&vprv=5&svpuc=5&mime=video%2Fmp4&ns=8WeXAJVXIimhB6H8pgmooH5i&cnr=41&ratebypass=yes&dur=40073560&lmt=6128177709483271&mt=5331744961&fvip=3&c=WEB&txp=1431381&n=v5oguhti2fjv3czS&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Csiu%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Ccnr%2Cratebypass%2Cdur%2Clmt&sig=4KefHysLB1aTgGW29_c_d8R1tx_lTGY7CisveZ45RZ-c3AqIbatmy7Fd0UjMf-CGxdYImmIzpSLw8RA3OLpDeMt2fypyoclwdGbOUTe4zG8E&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=4KefHysLB1aTgGW29_c_d8R1tx_lTGY7CisveZ45RZ-c3AqIbatmy7Fd0UjMf-CGxdYImmIzpSLw8RA3OLpDeMt2fypyoclwdGbOUTe4zG8E HTTP/1.1
                                                                                                                                                                                                                                                    Host: rr4---sn-5hnekn7l.googlevideo.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                    sec-ch-ua-full-version: "117.0.5938.134"
                                                                                                                                                                                                                                                    sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                                                                                                                                    sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                    sec-ch-ua-model: ""
                                                                                                                                                                                                                                                    sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Origin: https://www.youtube.com
                                                                                                                                                                                                                                                    X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Referer: https://www.youtube.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-15 17:17:26 UTC785INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                    Last-Modified: Wed, 02 May 2007 10:26:10 GMT
                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                    Timing-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                                    Access-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-Ms
                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Date: Wed, 15 Jan 2025 17:17:25 GMT
                                                                                                                                                                                                                                                    Server: gvs 1.0


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    40192.168.2.64990374.125.100.94432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-15 17:17:25 UTC1907OUTGET /videoplayback?expire=5331744961&ei=gzH7lSxjo-2Q0jNOqZR_ZfQ&ip=18.54.74.39&id=o-AFMYei9hgOR58OBgQnIRt9ixqZI2xZ2NGk88aL1WMghwp&itag=18&source=youtube&requiressl=yes&mh=X6&mm=079%2C55900%2C83062&mn=rOoGG%2CLSgQJ%2CQUO8g&ms=rOoGG%2CLSgQJ%2CQUO8g&mv=b&mvi=5&pl=41&ctier=L&initcwndbps=1431381&siu=5&spc=qkonYe8ndjreuNKaHDq1_ypa6jNbKogj3hP2ax6ZeDn2&vprv=5&svpuc=5&mime=video%2Fmp4&ns=8WeXAJVXIimhB6H8pgmooH5i&cnr=41&ratebypass=yes&dur=40073560&lmt=6128177709483271&mt=5331744961&fvip=3&c=WEB&txp=1431381&n=v5oguhti2fjv3czS&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Csiu%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Ccnr%2Cratebypass%2Cdur%2Clmt&sig=4KefHysLB1aTgGW29_c_d8R1tx_lTGY7CisveZ45RZ-c3AqIbatmy7Fd0UjMf-CGxdYImmIzpSLw8RA3OLpDeMt2fypyoclwdGbOUTe4zG8E&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=4KefHysLB1aTgGW29_c_d8R1tx_lTGY7CisveZ45RZ-c3AqIbatmy7Fd0UjMf-CGxdYImmIzpSLw8RA3OLpDeMt2fypyoclwdGbOUTe4zG8E HTTP/1.1
                                                                                                                                                                                                                                                    Host: rr4---sn-5hnekn7l.googlevideo.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                    sec-ch-ua-full-version: "117.0.5938.134"
                                                                                                                                                                                                                                                    sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                                                                                                                                    sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                    sec-ch-ua-model: ""
                                                                                                                                                                                                                                                    sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Origin: https://www.youtube.com
                                                                                                                                                                                                                                                    X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Referer: https://www.youtube.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-15 17:17:26 UTC785INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                    Last-Modified: Wed, 02 May 2007 10:26:10 GMT
                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                    Timing-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                                    Access-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-Ms
                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Date: Wed, 15 Jan 2025 17:17:25 GMT
                                                                                                                                                                                                                                                    Server: gvs 1.0


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    41192.168.2.649908142.250.186.664432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-15 17:17:25 UTC1031OUTGET /pagead/id?slf_rd=1 HTTP/1.1
                                                                                                                                                                                                                                                    Host: googleads.g.doubleclick.net
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                    sec-ch-ua-full-version: "117.0.5938.134"
                                                                                                                                                                                                                                                    sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                                                                                                                                    sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                    sec-ch-ua-model: ""
                                                                                                                                                                                                                                                    sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Origin: https://www.youtube.com
                                                                                                                                                                                                                                                    X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Referer: https://www.youtube.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: test_cookie=CheckForPermission
                                                                                                                                                                                                                                                    2025-01-15 17:17:26 UTC808INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                                    Content-Type: application/json; charset=UTF-8
                                                                                                                                                                                                                                                    Date: Wed, 15 Jan 2025 17:17:26 GMT
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                    Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                    Server: cafe
                                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                    Accept-Ranges: none
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    2025-01-15 17:17:26 UTC106INData Raw: 36 34 0d 0a 29 5d 7d 27 0a 0a 7b 22 69 64 22 3a 22 41 4e 79 50 78 4b 6f 7a 51 39 47 6d 6f 4a 2d 58 6c 54 7a 6d 44 34 68 62 55 64 54 7a 31 65 44 72 69 47 54 66 6e 6e 77 49 2d 76 72 75 4f 66 57 70 76 5a 64 71 78 49 5a 2d 4f 45 35 70 4d 56 33 6f 73 32 30 65 42 6c 31 4c 46 37 45 37 22 2c 22 74 79 70 65 22 3a 34 7d 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: 64)]}'{"id":"ANyPxKozQ9GmoJ-XlTzmD4hbUdTz1eDriGTfnnwI-vruOfWpvZdqxIZ-OE5pMV3os20eBl1LF7E7","type":4}
                                                                                                                                                                                                                                                    2025-01-15 17:17:26 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    42192.168.2.649910142.250.186.1184432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-15 17:17:25 UTC1119OUTGET /vi/h_D3VFfhvs4/hqdefault.jpg?sqp=-oaymwEmCKgBEF5IWvKriqkDGQgBFQAAiEIYAdgBAeIBCggYEAIYBjgBQAE=&rs=AOn4CLBNCMEUeQYX9ZcrPdecOeZuyM2A5w HTTP/1.1
                                                                                                                                                                                                                                                    Host: i.ytimg.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                    sec-ch-ua-full-version: "117.0.5938.134"
                                                                                                                                                                                                                                                    sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                                                                                                                                    sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                    sec-ch-ua-model: ""
                                                                                                                                                                                                                                                    sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                    X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                    Referer: https://www.youtube.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-15 17:17:26 UTC655INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                                                                    Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                                                                                                                    Content-Length: 2810
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: sffe
                                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                                    Date: Wed, 15 Jan 2025 17:16:29 GMT
                                                                                                                                                                                                                                                    Expires: Wed, 15 Jan 2025 19:16:29 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=7200
                                                                                                                                                                                                                                                    ETag: "1536103617"
                                                                                                                                                                                                                                                    Content-Type: image/avif
                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                    Age: 57
                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    2025-01-15 17:17:26 UTC735INData Raw: 00 00 00 20 66 74 79 70 61 76 69 66 00 00 00 00 61 76 69 66 6d 69 66 31 6d 69 61 66 4d 41 31 42 00 00 00 eb 6d 65 74 61 00 00 00 00 00 00 00 21 68 64 6c 72 00 00 00 00 00 00 00 00 70 69 63 74 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0e 70 69 74 6d 00 00 00 00 00 01 00 00 00 1e 69 6c 6f 63 00 00 00 00 44 00 00 01 00 01 00 00 00 01 00 00 01 13 00 00 09 e7 00 00 00 28 69 69 6e 66 00 00 00 00 00 01 00 00 00 1a 69 6e 66 65 02 00 00 00 00 01 00 00 61 76 30 31 43 6f 6c 6f 72 00 00 00 00 6a 69 70 72 70 00 00 00 4b 69 70 63 6f 00 00 00 14 69 73 70 65 00 00 00 00 00 00 00 a8 00 00 00 5e 00 00 00 10 70 69 78 69 00 00 00 00 03 08 08 08 00 00 00 0c 61 76 31 43 81 00 0c 00 00 00 00 13 63 6f 6c 72 6e 63 6c 78 00 02 00 02 00 06 80 00 00 00 17 69 70 6d 61 00 00 00
                                                                                                                                                                                                                                                    Data Ascii: ftypavifavifmif1miafMA1Bmeta!hdlrpictpitmilocD(iinfinfeav01ColorjiprpKipcoispe^pixiav1Ccolrnclxipma
                                                                                                                                                                                                                                                    2025-01-15 17:17:26 UTC1390INData Raw: d9 88 6a 9a 3a 35 34 0d 41 de c2 20 b1 9e 27 06 9a 98 6c bf d2 3d dc 19 d2 01 7d 65 62 52 e5 40 13 86 2e e7 6c 87 71 74 f4 cc 15 03 d1 24 29 78 db 9f b9 7e 6e c4 64 8b 09 90 d6 b9 59 66 1e 3c 3d f4 4d c9 84 06 49 c6 2e b1 aa 39 14 ba f6 ea 17 f2 77 e5 36 b0 d4 88 61 a5 52 de 8d 75 3e ac 28 a2 b6 0b 81 f0 ab 44 b7 aa bc 27 99 81 ca 39 cc 73 8a 2a 5f 59 5e f5 86 12 85 1f 5c 34 49 a4 f3 6b ea d6 14 4a cc 57 31 ba c5 94 99 b0 a0 48 23 06 11 87 00 45 07 eb 6a 7d 6c 71 88 5c c1 5f 1d b6 2e 01 0b 44 05 96 09 b1 b5 7a 9e 61 e6 47 48 1d 71 b8 47 12 25 e2 b4 30 3a 0c f0 dc aa 1b db 12 58 f7 a8 c9 ec 46 21 3f 6a c2 a2 8b f8 b9 46 06 55 90 10 d2 9a c6 2c db 5a e8 0b f7 19 73 c4 b8 b5 a6 8f 56 ed 74 78 af f5 cd 1e 8c f7 ff 1e 85 f1 b5 26 36 5e c9 f2 91 96 88 96 29 72
                                                                                                                                                                                                                                                    Data Ascii: j:54A 'l=}ebR@.lqt$)x~ndYf<=MI.9w6aRu>(D'9s*_Y^\4IkJW1H#Ej}lq\_.DzaGHqG%0:XF!?jFU,ZsVtx&6^)r
                                                                                                                                                                                                                                                    2025-01-15 17:17:26 UTC685INData Raw: 41 d0 e8 8e 06 da d0 da 8e ea 33 a9 bd ae 8a 0f f5 58 f2 15 4b b3 59 94 f3 82 77 f1 c4 e4 ce 36 5b 4e dd dd cd 61 f4 de 96 fc 17 d2 0c 65 d0 03 91 23 cd 2a 13 a9 97 79 4b f9 91 6c 76 c6 58 0e 43 7e dd a8 9e 75 38 af e6 f8 6e 88 15 cc 6a 1f 83 de 6e 26 c7 4f 70 23 44 7e eb f5 11 06 cd 8b af 45 1c bd cf 99 cd 4d ea ca 9a 3b c2 af 4d 5b f7 76 57 6f 73 a8 20 f6 23 d0 d4 0f 30 c3 8f f9 1a ac aa b1 c3 57 2d 6a c4 9c 4e f8 21 00 7a 51 08 dc de 9f 35 76 fc 71 31 99 03 f8 c0 b6 a8 35 b2 41 da f0 63 93 ab dc a4 19 94 f0 29 a9 70 54 75 06 58 b9 5f 20 11 87 91 48 94 b9 a2 ec d2 0a d4 99 76 a7 db 14 f6 a6 37 3d 92 06 2e 47 dc 53 7b f6 8a 64 ca 1d 5e 87 9f db b0 ee e1 60 ca 87 15 71 34 9d 65 4f ed 3c 76 28 71 e7 fe 32 39 88 a4 5b e8 c3 c8 b5 69 4e 41 61 27 9c c5 14 d4
                                                                                                                                                                                                                                                    Data Ascii: A3XKYw6[Nae#*yKlvXC~u8njn&Op#D~EM;M[vWos #0W-jN!zQ5vq15Ac)pTuX_ Hv7=.GS{d^`q4eO<v(q29[iNAa'


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    43192.168.2.649909142.250.185.2254432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-15 17:17:26 UTC1091OUTGET /s6IvhM-hfQQfBRAyVzIMJcFL8wXWG8TeZXBGAVRX6DT-gPbHsojrh775QVvQs_MkyMhfQMG8ROc=s48-c-k-c0x00ffffff-no-rj HTTP/1.1
                                                                                                                                                                                                                                                    Host: yt3.ggpht.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                    sec-ch-ua-full-version: "117.0.5938.134"
                                                                                                                                                                                                                                                    sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                                                                                                                                    sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                    sec-ch-ua-model: ""
                                                                                                                                                                                                                                                    sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                    X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                    Referer: https://www.youtube.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-15 17:17:26 UTC543INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                                                                                                                    Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                                                                    Content-Disposition: inline;filename="channels4_profile.jpg"
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: fife
                                                                                                                                                                                                                                                    Content-Length: 1343
                                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                                    Date: Wed, 15 Jan 2025 13:18:58 GMT
                                                                                                                                                                                                                                                    Expires: Thu, 16 Jan 2025 13:18:58 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                                                                    Age: 14308
                                                                                                                                                                                                                                                    ETag: "v1"
                                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    2025-01-15 17:17:26 UTC847INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 01 03 04 04 06 05 06 0a 06 06 0a 0f 0e 0b 0d 0d 0f 0f 0d 0f 0f 0d 0d 0f 0f 0d 0f 0f 0e 0d 0d 0f 0d 0f 14 10 0d 0d 10 0d 0d 0f 10 0e 10 0d 0e 0d 0d 0d 0e 0d 10 0f 12 10 0e 0d 0f 0d 0d 0e 0d 0d 0d ff c0 00 11 08 00 30 00 30 03 01 11 00 02 11 01 03 11 01 ff c4 00 1b 00 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 07 08 04 05 06 09 03 02 ff c4 00 2b 10 00 02 01 04 02 00 04 06 02 03 00 00 00 00 00 00 01 02 03 04 05 06 11 00 12 07 08 21 31 13 22 23 41 51 71 15 61 14 32 81 ff c4 00 1a 01 00 01 05
                                                                                                                                                                                                                                                    Data Ascii: JFIF00+!1"#AQqa2
                                                                                                                                                                                                                                                    2025-01-15 17:17:26 UTC496INData Raw: ed ea aa 48 f7 3c ac ab c0 eb 49 c5 5f 95 cf b9 6d 45 52 b0 9b 8c 9d 93 d1 f0 fd ca cf 15 3c 7f ca 33 cc 9a d1 55 0e 49 72 8e 6b 59 79 21 ad a3 22 85 91 d8 75 ed 1f c1 e9 a3 d4 b0 27 dc f6 23 f3 c0 a6 c1 fb 77 76 cc 5a ca 9f bd 68 ac d2 18 4f 2e be 75 32 c9 33 2b 1e 31 9d d6 43 7c b6 5d 67 4a 18 ae 6d 4e b1 55 53 ce ed d6 2e e6 30 15 d0 b1 55 3b 50 46 c3 16 3a 3c b4 4e da 94 f2 82 d5 0e 9d dc f6 8d f9 21 11 d8 36 a1 f1 09 22 8e a9 ed 16 6b 8e 40 94 46 45 9e 6a 35 8e 38 11 a3 52 59 44 92 b2 09 0e c7 4f a5 df 4d b0 74 41 d0 ca 7c 2b fc f9 a0 e4 70 f9 69 7c f2 e7 3b 65 dc 73 13 24 bd 0b cd e6 e9 73 84 11 15 5d 75 45 6a 06 3e a1 64 95 9f 47 f3 a0 dc 8e e5 7b 32 5b 8f 4b e9 7b 64 53 d5 55 ab 44 24 03 b6 c6 c6 fd b8 0d 88 46 81 92 47 2c 06 94 91 ef f6 1a e2 23
                                                                                                                                                                                                                                                    Data Ascii: H<I_mER<3UIrkYy!"u'#wvZhO.u23+1C|]gJmNUS.0U;PF:<N!6"k@FEj58RYDOMtA|+pi|;es$s]uEj>dG{2[K{dSUD$FG,#


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    44192.168.2.649913142.250.186.1184432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-15 17:17:26 UTC1155OUTGET /vi/g9uJeLJCG3E/hqdefault.jpg?sqp=-oaymwFACKgBEF5IWvKriqkDMwgBFQAAiEIYAdgBAeIBCggYEAIYBjgBQAHwAQH4Af4JgALQBYoCDAgAEAEYRCBHKGUwDw==&rs=AOn4CLCjmx2u314c9Qn6v5Mo31MiTiW2PQ HTTP/1.1
                                                                                                                                                                                                                                                    Host: i.ytimg.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                    sec-ch-ua-full-version: "117.0.5938.134"
                                                                                                                                                                                                                                                    sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                                                                                                                                    sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                    sec-ch-ua-model: ""
                                                                                                                                                                                                                                                    sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                    X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                    Referer: https://www.youtube.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-15 17:17:26 UTC657INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                                                                    Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                                                                                                                    Content-Length: 2728
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: sffe
                                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                                    Date: Wed, 15 Jan 2025 16:58:03 GMT
                                                                                                                                                                                                                                                    Expires: Wed, 15 Jan 2025 18:58:03 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=7200
                                                                                                                                                                                                                                                    ETag: "1722397865"
                                                                                                                                                                                                                                                    Content-Type: image/avif
                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                    Age: 1163
                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    2025-01-15 17:17:26 UTC733INData Raw: 00 00 00 20 66 74 79 70 61 76 69 66 00 00 00 00 61 76 69 66 6d 69 66 31 6d 69 61 66 4d 41 31 42 00 00 00 eb 6d 65 74 61 00 00 00 00 00 00 00 21 68 64 6c 72 00 00 00 00 00 00 00 00 70 69 63 74 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0e 70 69 74 6d 00 00 00 00 00 01 00 00 00 1e 69 6c 6f 63 00 00 00 00 44 00 00 01 00 01 00 00 00 01 00 00 01 13 00 00 09 95 00 00 00 28 69 69 6e 66 00 00 00 00 00 01 00 00 00 1a 69 6e 66 65 02 00 00 00 00 01 00 00 61 76 30 31 43 6f 6c 6f 72 00 00 00 00 6a 69 70 72 70 00 00 00 4b 69 70 63 6f 00 00 00 14 69 73 70 65 00 00 00 00 00 00 00 a8 00 00 00 5e 00 00 00 10 70 69 78 69 00 00 00 00 03 08 08 08 00 00 00 0c 61 76 31 43 81 00 0c 00 00 00 00 13 63 6f 6c 72 6e 63 6c 78 00 02 00 02 00 06 80 00 00 00 17 69 70 6d 61 00 00 00
                                                                                                                                                                                                                                                    Data Ascii: ftypavifavifmif1miafMA1Bmeta!hdlrpictpitmilocD(iinfinfeav01ColorjiprpKipcoispe^pixiav1Ccolrnclxipma
                                                                                                                                                                                                                                                    2025-01-15 17:17:26 UTC1390INData Raw: 5c 67 20 0a 87 ed 78 08 39 bf 74 b0 a6 33 99 5a 8c 57 f6 f3 d3 41 9e 08 8c f2 f3 e6 94 fb df 92 34 3f 39 a0 19 9c e7 2c 84 c6 b4 4f bd c6 e1 d3 7d e3 42 e2 35 27 21 6c 09 4f 77 a3 79 72 61 08 a3 1b 81 69 2e ce c4 7b 34 d7 a7 11 3d 8a 5c 75 95 ab df 58 2f 9b 44 55 69 5f fd a8 e9 e0 f6 2b 6b 0b 9c 29 b4 6f ba 62 fc c9 f9 a8 dd 59 76 07 3e eb f0 83 76 a7 af b3 3d 4a 2e 34 97 7a 3e 9e 3e e6 74 5b b1 98 2b 44 31 a3 a6 79 ea cc 24 c2 3b 51 81 c1 59 b2 f0 4b c2 0a ca 8f 0d 03 8a 9e 7b 66 e4 20 11 80 69 99 d4 12 85 49 09 b5 89 ce 16 ef d0 53 e7 91 28 e2 76 d9 d7 c1 db e0 7d 92 93 67 fc 5e 81 35 0b d7 47 74 7c f9 00 7b 7e c0 07 e9 16 94 c9 d7 0a 88 96 5c a6 24 04 66 2f b2 43 0d 0e 8e 0b 60 4e b7 3e e1 f0 ea cb 33 ba e0 40 c5 a8 bb c1 ea d1 c8 94 d5 28 e8 0c c5 96
                                                                                                                                                                                                                                                    Data Ascii: \g x9t3ZWA4?9,O}B5'!lOwyrai.{4=\uX/DUi_+k)obYv>v=J.4z>>t[+D1y$;QYK{f iIS(v}g^5Gt|{~\$f/C`N>3@(
                                                                                                                                                                                                                                                    2025-01-15 17:17:26 UTC605INData Raw: ce 2a 16 5b 74 f1 1b 5c 62 48 cf df 9d 59 e2 e3 48 e7 ec 7b 63 d5 81 1b da be df 2b 01 c4 15 44 45 47 d3 f2 19 cb 0e 5f d6 ec 75 a1 77 09 0c 0e d3 04 20 bf 26 20 17 b9 61 6c d5 e0 a5 ce 90 ac 5c c1 ae 82 91 ac db 94 96 d0 f6 45 15 2f 3c d7 30 60 d3 52 28 46 87 96 b3 88 8b 6d 43 01 c3 89 cb 5b c0 7f 8d 04 2c df fd 67 f9 6b e5 a6 a0 a7 c5 6d 8b 0a 9f 13 2c 1b e0 d9 05 3f 1e 9b 51 92 f8 e8 83 53 c1 d2 5c 7b 78 12 5c de 56 19 19 68 9a 3f 83 46 a3 4a 87 61 82 f7 dd ce 16 73 0f 0f b7 a0 5e 8c 83 22 46 fc f8 02 a7 8b 35 2e ac 20 5b 96 09 39 00 f1 04 ee fb 24 56 ec e0 c7 6f 89 ae 5d d7 08 20 98 99 6c eb f0 11 ac 20 b4 4c 5d 9c bf 43 ee c1 ae 7b e2 36 4c 10 bb 03 1e 2b be 1a 17 fc 47 22 89 7a 1f 8b 09 51 81 51 be 49 e1 af c3 5f 27 2c c4 a1 05 a8 b7 3b 93 ca b1 a2
                                                                                                                                                                                                                                                    Data Ascii: *[t\bHYH{c+DEG_uw & al\E/<0`R(FmC[,gkm,?QS\{x\Vh?FJas^"F5. [9$Vo] l L]C{6L+G"zQQI_',;


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    45192.168.2.649917142.250.186.1184432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-15 17:17:26 UTC1119OUTGET /vi/qsi3A3kC948/hqdefault.jpg?sqp=-oaymwEmCKgBEF5IWvKriqkDGQgBFQAAiEIYAdgBAeIBCggYEAIYBjgBQAE=&rs=AOn4CLCMBWpjTNNujGUoyI54sgI8uMFuxg HTTP/1.1
                                                                                                                                                                                                                                                    Host: i.ytimg.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                    sec-ch-ua-full-version: "117.0.5938.134"
                                                                                                                                                                                                                                                    sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                                                                                                                                    sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                    sec-ch-ua-model: ""
                                                                                                                                                                                                                                                    sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                    X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                    Referer: https://www.youtube.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-15 17:17:26 UTC656INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                                                                    Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                                                                                                                    Content-Length: 3164
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: sffe
                                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                                    Date: Wed, 15 Jan 2025 17:14:35 GMT
                                                                                                                                                                                                                                                    Expires: Wed, 15 Jan 2025 19:14:35 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=7200
                                                                                                                                                                                                                                                    ETag: "1391060863"
                                                                                                                                                                                                                                                    Content-Type: image/avif
                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                    Age: 171
                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    2025-01-15 17:17:26 UTC734INData Raw: 00 00 00 20 66 74 79 70 61 76 69 66 00 00 00 00 61 76 69 66 6d 69 66 31 6d 69 61 66 4d 41 31 42 00 00 00 eb 6d 65 74 61 00 00 00 00 00 00 00 21 68 64 6c 72 00 00 00 00 00 00 00 00 70 69 63 74 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0e 70 69 74 6d 00 00 00 00 00 01 00 00 00 1e 69 6c 6f 63 00 00 00 00 44 00 00 01 00 01 00 00 00 01 00 00 01 13 00 00 0b 49 00 00 00 28 69 69 6e 66 00 00 00 00 00 01 00 00 00 1a 69 6e 66 65 02 00 00 00 00 01 00 00 61 76 30 31 43 6f 6c 6f 72 00 00 00 00 6a 69 70 72 70 00 00 00 4b 69 70 63 6f 00 00 00 14 69 73 70 65 00 00 00 00 00 00 00 a8 00 00 00 5e 00 00 00 10 70 69 78 69 00 00 00 00 03 08 08 08 00 00 00 0c 61 76 31 43 81 00 0c 00 00 00 00 13 63 6f 6c 72 6e 63 6c 78 00 02 00 02 00 06 80 00 00 00 17 69 70 6d 61 00 00 00
                                                                                                                                                                                                                                                    Data Ascii: ftypavifavifmif1miafMA1Bmeta!hdlrpictpitmilocDI(iinfinfeav01ColorjiprpKipcoispe^pixiav1Ccolrnclxipma
                                                                                                                                                                                                                                                    2025-01-15 17:17:26 UTC1390INData Raw: bd d0 18 ca ed fc 86 bc 87 f3 a0 0f c7 93 42 ef ca 9f 80 35 13 25 82 15 34 a2 98 71 9f 4a 89 a7 bc 04 fa 77 52 e2 94 c6 e4 df a3 e0 ef 1d 1f 6b 1c 22 7b 23 76 c0 65 98 21 ae ae f2 51 02 42 3d 53 0c 55 1c 98 95 fb 20 0c c2 18 fc f6 9e 3c ce f8 a3 9c c1 b3 15 dc 2f 42 6d ba c8 64 d8 ed 31 b7 54 12 45 16 e8 28 95 a1 e8 d7 72 b6 ec 53 59 dd 4a b5 60 ae 51 2e 90 f3 cd 20 b1 c6 0c 94 77 3f 58 d2 64 be d8 20 f5 86 7d 75 7b 6e 41 79 12 84 df e0 64 12 00 70 b0 d5 03 84 44 c1 a0 92 10 b1 6d 8a 4a ea 1e ab 89 41 fc 67 ac 39 00 89 dc a1 46 b3 53 35 46 fb 41 8a 00 19 82 29 52 30 24 9c 0b 30 73 55 3c 47 82 ae 9d 34 ae 36 72 3a 14 97 21 db b7 8b 36 72 8c 71 42 86 c2 02 c6 bc b3 c4 f3 75 62 c5 0d 7d ca 02 1a f9 89 0c b9 61 56 fa d2 6b a4 d1 52 ad 38 e7 b7 22 e6 f8 7d aa
                                                                                                                                                                                                                                                    Data Ascii: B5%4qJwRk"{#ve!QB=SU </Bmd1TE(rSYJ`Q. w?Xd }u{nAydpDmJAg9FS5FA)R0$0sU<G46r:!6rqBub}aVkR8"}
                                                                                                                                                                                                                                                    2025-01-15 17:17:26 UTC1040INData Raw: 94 4a 86 29 9d cf 23 46 0b 80 9b 66 5f 91 de e5 62 fb 50 8d b0 78 c8 9f 08 93 1f ad 7e de 24 c0 4c 27 a0 b1 7a 9d b8 90 9f 92 ac 0a 7c 9a ee b0 3b 31 f2 d1 cc c9 58 30 9d 7e 0c 27 57 42 ff 2b 77 9f 64 7d 5a 08 1a 55 96 15 46 63 f0 af 6f 50 16 7e 5c de 6d e0 48 96 27 c0 37 0f 55 7f 9e dd ac d4 b7 ea 72 a6 d3 83 eb 4a 8d 2d 7d 6c de db 62 58 e8 59 1b bd 41 9b 5a 05 75 5e c9 56 7a 0d 91 db 27 70 a6 c2 2a 31 d5 9e f8 71 3f 5f 8c cc c7 b7 b3 b0 9c 7d a6 a4 03 0d 82 61 af b7 e7 03 2f 58 5f 6f c4 7f 90 29 92 31 71 c5 08 74 af 91 75 53 9a ee 88 30 ad c6 8b 44 24 76 54 f2 74 dc 95 49 50 7f 23 ef a4 38 f6 85 73 61 d5 0a 84 59 dc 61 69 78 f8 aa 0c 66 1b e2 ee 7d a5 8c 9b 37 07 5a 9c 97 97 bb b8 9d ef 45 6a 8d 48 4c 94 99 c2 83 6f 31 10 b3 c4 57 87 46 da 42 64 c3 16
                                                                                                                                                                                                                                                    Data Ascii: J)#Ff_bPx~$L'z|;1X0~'WB+wd}ZUFcoP~\mH'7UrJ-}lbXYAZu^Vz'p*1q?_}a/X_o)1qtuS0D$vTtIP#8saYaixf}7ZEjHLo1WFBd


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    46192.168.2.649921142.250.186.1184432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-15 17:17:26 UTC1123OUTGET /vi/qQDrqV5Hw4c/maxresdefault.jpg?sqp=-oaymwEmCIAKENAF8quKqQMa8AEB-AH-CYAC0AWKAgwIABABGFggXyhlMA8=&rs=AOn4CLBDFgN-ehq0DU9qYo5qdDhC4mg_sw HTTP/1.1
                                                                                                                                                                                                                                                    Host: i.ytimg.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                    sec-ch-ua-full-version: "117.0.5938.134"
                                                                                                                                                                                                                                                    sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                                                                                                                                    sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                    sec-ch-ua-model: ""
                                                                                                                                                                                                                                                    sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                    X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                    Referer: https://www.youtube.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-15 17:17:26 UTC648INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                                                                    Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                                                                                                                    Content-Length: 48537
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: sffe
                                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                                    Date: Wed, 15 Jan 2025 17:11:17 GMT
                                                                                                                                                                                                                                                    Expires: Wed, 15 Jan 2025 19:11:17 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=7200
                                                                                                                                                                                                                                                    ETag: "0"
                                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                    Age: 369
                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    2025-01-15 17:17:26 UTC742INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 08 06 06 07 06 11 12 07 07 12 12 12 0d 12 12 12 12 12 12 12 0d 12 12 12 12 12 1d 12 1f 1e 1d 12 1c 1c 20 18 2b 27 20 16 2a 1a 1c 1c 28 35 29 2a 2b 2a 30 30 30 1f 27 3b 3d 35 2b 3c 2b 2b 30 2b 01 09 09 09 0d 0c 0d 18 0e 0e 17 26 22 1d 1d 26 26 27 26 2a 26 26 26 26 26 26 26 26 32 32 26 28 27 26 26 26 26 26 26 27 26 26 26 26 26 26 26 26 26 26 26 26 26 26 26 26 26 26 26 26 26 26 26 26 26 ff c0 00 11 08 02 d0 05 00 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 01 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 05 01 03 04 06 07 02 08 ff c4 00 57 10 00 01 03 02 02 04 05 0e 0a 07 07 03 04 02 03 01 00 01 02 03 04 11 05 06 07 12 21 31 13 41 51 61 71 14 22 32 34 35 73 74 81 91 a1 b1 b2 b3 d1
                                                                                                                                                                                                                                                    Data Ascii: JFIF +' *(5)*+*000';=5+<++0+&"&&'&*&&&&&&&&22&('&&&&&&'&&&&&&&&&&&&&&&&&&&&&&&&&"W!1AQaq"245st
                                                                                                                                                                                                                                                    2025-01-15 17:17:26 UTC1390INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 17 38 77 3e bb c0 ea 7d 8b 89 a2 17 38 77 3e bb c0 ea 7d 8b 8b f4 dd f5 3d 63 dd 1b 72 93 27 f7 3e 87 c0 e9 bd 8b 49 a2 17 27 f7 3e 87 c0 e9 bd 8b 49 a1 a9 ef af eb 3e e5 79 40 00 28 48 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                    Data Ascii: 8w>}8w>}=cr'>I'>I>y@(H
                                                                                                                                                                                                                                                    2025-01-15 17:17:26 UTC1390INData Raw: 9f 51 2f f0 a7 bc 6a d6 7d 44 bf c2 9e f3 e6 5f 86 71 8f af 9f f1 e4 f7 8f 86 71 8f af 9f f1 e4 f7 8f bb 7a 3f 29 fd 4f 89 bb e9 ad 5a cf a8 97 f8 53 de 35 6b 3e a2 5f e1 4f 79 f3 2f c3 38 cf d7 cf f8 f2 7b c7 c3 58 cf d7 cf f8 f2 7b c7 dd bd 1f d7 f5 3e 26 ef a6 f5 2b 3e a2 5f e1 4f 78 d4 ac fa 89 7f 85 3d e7 cc 9f 0d 63 3f 5f 3f e3 c9 ef 1f 0d 63 3f 5f 3f e3 c9 ef 1f 76 f4 9e 53 fa 9f 13 77 d3 7a 95 9f 51 2f f0 a7 bc f2 ac ae e2 82 5f 22 7b cf 99 fe 1b c6 bf 78 9f f1 e4 f7 8f 86 f1 af de 27 fc 79 3d e3 ee de 8f ca 7f 53 e2 6e fa 5f 52 bf ea 24 f2 27 bc 70 75 ff 00 51 27 91 3d e7 cd 1f 0d e3 5f bc 4f f8 f2 7b c7 c3 78 d7 ef 13 fe 3c 9e f3 3f 76 f4 7f 5f d4 f8 9b be 97 e0 eb fe a2 4f 22 7b c7 07 5f f5 12 79 13 de 7c d1 f0 de 35 fb c4 ff 00 8f 27 bc 7c 37
                                                                                                                                                                                                                                                    Data Ascii: Q/j}D_qqz?)OZS5k>_Oy/8{X{>&+>_Ox=c?_?c?_?vSwzQ/_"{x'y=Sn_R$'puQ'=_O{x<?v_O"{_y|5'|7
                                                                                                                                                                                                                                                    2025-01-15 17:17:26 UTC1390INData Raw: 00 00 00 00 00 00 00 00 21 73 87 73 eb bc 0e a7 d8 b8 9a 21 73 87 73 eb bc 0e a7 d8 b8 bf 4d df 53 d6 3d d1 b7 29 32 7f 73 e8 7c 0e 9b d8 b4 9a 21 72 7f 73 e8 7c 0e 9b d8 b4 9a 1a 9e fa fe b3 ee 57 94 00 02 84 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 cd 67 c9 c9 f7 1d e8 2f 16 6a fe 4d ff 00 71 de 82 ed 3f 7b 5f 58 46 df 2b 83 67 0e e9 3f ee 47 ec 10 d6 d9 b8 d9 33 87 74 9d de e3 f6 08 6b 6c dc 7d 72 9c a1 c7 7a 05 2e 51 54 90 aa a9 40 00 00 00 14 2a 50 00 00 00 05 14 00 00 01 45 2a 51 40 5c
                                                                                                                                                                                                                                                    Data Ascii: !ss!ssMS=)2s|!rs|Wg/jMq?{_XF+g?G3tkl}rz.QT@*PE*Q@\
                                                                                                                                                                                                                                                    2025-01-15 17:17:26 UTC1390INData Raw: ed 27 61 18 6e 19 1c 0e a1 85 91 39 ce 76 b6 a3 55 11 c9 aa 96 db e3 34 6c 1b b2 8f bf c3 eb 1d 7f 4e f4 d1 d3 41 49 14 3b b8 49 38 ef c4 87 20 c2 3b 26 77 f8 7d 62 e8 df 6e d6 c5 77 db b5 d1 2b 7b 6a 5f bc 6d 38 41 ab 56 f6 d4 bf 78 da 70 83 c4 f4 d7 79 66 fe 0e 50 da 60 2f 96 20 2f 9e 52 dc db 90 00 08 80 00 00 00 00 00 00 00 00 00 00 00 00 00 01 0b 9c 3b 9f 5d e0 75 3e c5 c4 d1 0b 9c 3b 9f 5d e0 75 3e c5 c5 fa 6e fa 9e b1 ee 8d b9 49 93 fb 9f 43 e0 74 de c5 a4 d1 0b 93 fb 9f 43 e0 74 de c5 a4 d0 d4 f7 d7 f5 9f 72 bc a0 00 14 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 71 dd 26 e2 b9 d7 0e a8 73 a8 5d 34 74 56 4d 47 43 b9 76 6d d6 54 4b de fc a6 fe 83 45 3a bc 9d 5c 5a 23 d5 5e 4b f0 46 ee c4 0f 96 ff 00 4f 73 6a 6c ea c9 ff 00 11 4f 49 a4 1c
                                                                                                                                                                                                                                                    Data Ascii: 'an9vU4lNAI;I8 ;&w}bnw+{j_m8AVxpyfP`/ /R;]u>;]u>nICtCtr$q&s]4tVMGCvmTKE:\Z#^KFOsjlOI
                                                                                                                                                                                                                                                    2025-01-15 17:17:26 UTC1390INData Raw: 0c 6e d6 77 5b 1a f1 5a f6 ff 00 ec 0e 5f a7 ff 00 92 a5 fb f2 7a 10 e3 38 47 64 ce ff 00 0f ac 76 7d 3f fc 95 2f df 93 d0 87 18 c2 3b 26 77 f8 7d 60 3a 2d 6f 6d 4b f7 8d a3 07 e2 35 7a de da 97 ef 1b 46 0f c4 78 9e 9a ef 2c de c1 c9 b5 40 5f 2c 41 b8 be 79 3b 73 6d c0 00 22 c8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 42 e7 0e e7 d7 78 1d 4f b1 71 34 42 e7 0e e7 d7 78 1d 4f b1 71 7e 9b be a7 ac 7b a3 6e 52 64 fe e7 d0 f8 1d 37 b1 69 34 42 e4 fe e7 d0 f8 1d 37 b1 69 34 35 3d f5 fd 67 dc af 28 00 05 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 05 15 11 76 2e ee 82 a0 cc 4c c4 ef 03 51 cc 9a 39 c0 33 12 2b 96 3e 06 7e 29 22 4b 6d e7 6e e5 38 36 6a c9 f8 9e 52 93 80 ad 4b c6 bd 84 ad ec 1e 9c dc 8b cc 7d 4e 47 e3 58 2d 0e 60 85 d8 7d 7b 75 a3 77 95 ab
                                                                                                                                                                                                                                                    Data Ascii: nw[Z_z8Gdv}?/;&w}`:-omK5zFx,@_,Ay;sm"BxOq4BxOq~{nRd7i4B7i45=g(v.LQ93+>~)"Kmn86jRK}NGX-`}{uw
                                                                                                                                                                                                                                                    2025-01-15 17:17:26 UTC1390INData Raw: 55 03 7b 1e 13 59 36 7d 24 bf e6 76 6d 11 50 a5 26 1a c9 78 e5 7b de bf c5 64 f3 21 cb b4 bc d4 66 27 25 b8 d9 12 ff 00 a1 0e cd a3 d6 23 30 ca 4b 7d 55 ff 00 d4 a7 b5 e9 8c b3 3d 1b 8f eb c3 ec d1 c3 1f e2 4b 66 00 1e 25 bc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 14 56 a3 fa d5 dc 54 72 74 a7 a4 da d1 f7 f4 f5 84 2f f2 cb 82 67 7e e8 33 bd 43 ea 19 da 24 ee 83 3e e3 cc 1c f3 dd 08 fb d4 3e a9 9d a2 6e e8 33 ee 3c fa cc 39 0f a4 da 54 a3 4c 5a dc 42 1a 0d 5e 1a fd 7a d9 2c 86 46 58 30 df 88 c2 8e e0 5a 8e 72 ec 4b a2 6c 47 2d d1 11 6e bc 6a 8a 5e a6 a8 4a 96 f0 ad 45 44 ba a6 de 65 b7 93 60 17 81 1c ec 7b
                                                                                                                                                                                                                                                    Data Ascii: U{Y6}$vmP&x{d!f'%#0K}U=Kf%VTrt/g~3C$>>n3<9TLZB^z,FX0ZrKlG-nj^JEDe`{
                                                                                                                                                                                                                                                    2025-01-15 17:17:26 UTC1390INData Raw: 40 ac 45 49 5e d7 aa 39 57 7a 25 96 db 0d 3d 34 e1 8e f1 c1 4f e4 7f f5 1d ac 1d 03 a9 cd 8e 32 53 6d a7 ea a2 d9 e9 59 d9 de 01 c2 d3 4e 58 d7 1c 10 79 5f ef 3d 7e bc f1 6e 3a 78 7f 89 e5 9f 76 f5 9e 51 fa b1 f1 34 77 20 70 df d7 9e 2b fb bc 3f c4 e3 ca e9 cb 19 e2 82 0f f5 fb c4 7d 9c d6 79 47 ea 7c 4d 1d d0 1c 21 74 e1 8e f1 41 07 91 ff 00 d4 6e 39 03 3e e3 d9 b2 65 8a ae 9d a9 4e 8d 55 59 58 8e 44 6b b8 92 ea bb 6e 57 9f a0 75 38 71 ce 4b ed b4 7d 59 ae 7a da 76 87 46 00 85 cd 98 b5 6e 07 4b 26 21 87 c5 c3 4a cb 59 96 55 d9 7d ae 54 4d b6 44 39 38 71 4e 5b c5 2b ce 7b 17 4c ed 1b a6 81 c2 3f 5d f8 eb 76 3a 08 3c 8f fe a2 e3 74 e5 8b 27 65 4f 0f 95 e7 6e 7e cd eb 3e 9f aa 8f 89 a3 b9 83 86 ae 9c f1 5e 2a 68 7f 89 e5 b5 d3 8e 37 f3 60 83 fd 7e f3 1f 76
                                                                                                                                                                                                                                                    Data Ascii: @EI^9Wz%=4O2SmYNXy_=~n:xvQ4w p+?}yG|M!tAn9>eNUYXDknWu8qK}YzvFnK&!JYU}TMD98qN[+{L?]v:<t'eOn~>^*h7`~v
                                                                                                                                                                                                                                                    2025-01-15 17:17:26 UTC1390INData Raw: fb 17 17 e9 bb ea 7a c7 ba 36 e5 26 4f ee 7d 0f 81 d3 7b 16 93 44 2e 4f ee 7d 0f 81 d3 7b 16 93 43 53 df 5f d6 7d ca f2 80 00 50 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 99 69 bf b4 a1 f0 8f e4 52 33 41 3d 8d 67 4c 1f ce 49 e9 bf b4 a1 f0 8f e4 52 2f 41 1d 8d 67 4c 1f ce 7b 1a 7f 92 4f fd f1 69 ff 00 e6 76 13 cc b1 b2 74 58 a5 44 56 b9 2c a8 a9 b1 51 77 a2 9e 81 e4 22 66 27 78 6e 3e 73 d2 3e 44 7e 56 97 ab 29 11 56 8a 45 eb 7f bb 77 d0 5f c8 d1 0f af 71 2c 3a 97 16 89 f4 15 8d 47 44 f4 b2 a7 e6 9c e8 7c cb 9c f2 95 56 51 9d 69 65 eb a1 75 d6 27 db b3 6f bd 38 cf 7f d0 9d 2d 1a aa 75 79 27 f1 c7 f5 87 3b 3e 1e 1e d8 6b 80 03 be d7 00 00 66 e1 38 ad 5e 09 33 31 0a 17 6a ca c5 ba 2f a5 17 99 50 fa 6f 28 e6 aa 4c db 02 56 c1 b2 44 d9 2b
                                                                                                                                                                                                                                                    Data Ascii: z6&O}{D.O}{CS_}PiR3A=gLIR/AgL{OivtXDV,Qw"f'xn>s>D~V)VEw_q,:GD|VQieu'o8-uy';>kf8^31j/Po(LVD+
                                                                                                                                                                                                                                                    2025-01-15 17:17:26 UTC1390INData Raw: 32 75 ec 99 cc ee 54 e7 e2 3b 4b 5c 8f eb 9b b5 17 72 dc f8 e4 ed 9a 20 ce 6f ab 4f d1 da f7 5d ed 45 58 1c ab b5 5a 9b 56 3f 12 6e 3c a7 4e 74 35 66 b3 a8 c3 1b 4c 73 88 f7 6d e0 cd db c3 67 5b 35 6c f1 86 e6 4c 46 26 fe 8d cd c1 48 db eb b6 fa ab 22 71 22 3b 8a db 4d a4 1e 4f 4f 9a 70 e4 8c 91 11 3b 79 c6 f0 dc b5 78 a3 67 cc 38 ed 56 73 c2 1d c0 63 12 54 b1 57 76 b4 af d5 5e 85 bd 94 d7 65 ac aa a8 db 2b de e5 e7 72 a9 f5 a6 2b 85 51 e3 51 3a 86 bd 88 f8 dc 96 b2 a6 ee 74 5e 25 4e 53 e5 bc cd 82 bf 2f 55 4b 86 3f 6a 31 d6 6a f2 b5 76 a2 f9 0f 7b d1 1d 27 8f 59 13 5e 18 8b 47 fd ec 73 f3 62 9a 78 a2 2e 00 3b 6a 03 6c d1 9f 75 29 7e fa fa aa 6a 66 d7 a3 77 b6 3c 4e 95 ef d8 d4 7a aa af 22 6a ad d4 a3 55 1b e1 bc 7d 25 2a 4f e2 87 64 d2 66 70 5c b3 4f c0
                                                                                                                                                                                                                                                    Data Ascii: 2uT;K\r oO]EXZV?n<Nt5fLsmg[5lLF&H"q";MOOp;yxg8VscTWv^e+r+QQ:t^%NS/UK?j1jv{'Y^Gsbx.;jlu)~jfw<Nz"jU}%*Odfp\O


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    47192.168.2.649920142.250.186.1184432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-15 17:17:26 UTC1020OUTGET /vi/mIHHfNVfhPk/maxresdefault.jpg HTTP/1.1
                                                                                                                                                                                                                                                    Host: i.ytimg.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                    sec-ch-ua-full-version: "117.0.5938.134"
                                                                                                                                                                                                                                                    sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                                                                                                                                    sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                    sec-ch-ua-model: ""
                                                                                                                                                                                                                                                    sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                    X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                    Referer: https://www.youtube.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-15 17:17:26 UTC658INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                                                                    Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                                                                                                                    Content-Length: 168781
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: sffe
                                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                                    Date: Wed, 15 Jan 2025 17:03:58 GMT
                                                                                                                                                                                                                                                    Expires: Wed, 15 Jan 2025 19:03:58 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=7200
                                                                                                                                                                                                                                                    ETag: "1712203833"
                                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                    Age: 808
                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    2025-01-15 17:17:26 UTC732INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 02 d0 05 00 03 01 22 00 02 11 01 03 11 01 ff c4 00 1e 00 00 01 04 03 01 01 01 00 00 00 00 00 00 00 00 00 00 02 03 04 05 01 06 07 08 09 0a ff c4 00 52 10 00 02 01 02 05 02 04 03 06 05 03 01 05 05 00 13 01 02 11 00 03 04 05 12 21 31 06 41 13 22 51 61 07 71 81 08 14 32 91 a1 f0
                                                                                                                                                                                                                                                    Data Ascii: JFIFCC"R!1A"Qaq2
                                                                                                                                                                                                                                                    2025-01-15 17:17:26 UTC1390INData Raw: 14 50 14 51 45 01 45 14 50 14 51 45 01 45 14 50 14 51 45 01 45 14 50 14 51 45 01 45 14 50 14 51 45 01 45 14 50 14 51 45 01 45 14 50 14 51 45 01 45 14 50 14 51 45 01 45 14 50 14 51 45 01 45 14 50 14 51 45 01 45 14 50 14 51 45 01 45 14 50 14 51 45 01 45 14 50 14 51 45 01 45 14 50 14 51 45 01 45 14 50 14 51 45 01 45 14 50 14 51 45 01 45 14 50 14 51 45 01 45 14 50 14 51 45 01 45 14 50 14 51 45 01 45 14 50 14 51 45 01 45 14 50 14 51 45 01 45 14 50 14 51 45 01 45 14 50 14 51 45 01 45 14 50 14 51 45 01 45 14 50 14 51 45 01 45 14 50 14 51 45 01 45 14 50 14 51 45 01 45 14 50 14 51 45 01 45 14 50 14 51 45 01 45 14 50 14 51 45 01 45 14 50 14 51 45 01 45 14 50 14 51 45 01 45 14 50 14 51 45 01 45 14 50 14 51 45 01 45 14 50 14 51 45 01 45 14 50 14 51 45 01 45 14 50 14
                                                                                                                                                                                                                                                    Data Ascii: PQEEPQEEPQEEPQEEPQEEPQEEPQEEPQEEPQEEPQEEPQEEPQEEPQEEPQEEPQEEPQEEPQEEPQEEPQEEPQEEPQEEPQEEPQEEPQEEPQEEPQEEPQEEPQEEPQEEPQEEPQEEPQEEPQEEPQEEPQEEPQEEP
                                                                                                                                                                                                                                                    2025-01-15 17:17:26 UTC1390INData Raw: c3 0e 5f 45 75 83 f0 a3 26 21 74 62 31 ed a8 9d f5 a0 ff 00 f6 2a 5d 8f 83 79 2d c0 49 c5 63 fd 87 88 9f af 92 92 e4 c5 71 ca 2b b4 b7 c1 6c 8a 25 71 79 81 f6 f1 2d c8 f9 f9 29 c4 f8 21 92 3e 92 31 79 81 5e 09 17 2d f3 ff 00 da 53 26 2b 89 51 5d cb 0d f0 3b 21 ba 17 5e 23 33 0c 47 02 ed b0 27 e7 a3 61 4e bf c0 ae 9d 0c c0 63 33 39 1a 77 37 6d c7 b9 fc 1f 2a 64 c3 84 51 5d d6 f7 c0 9c 82 d5 c5 5f be e6 10 d1 04 dd b7 c4 f3 f8 28 b1 f0 37 a7 2e 3a a1 c7 66 52 54 c9 f1 6d 80 0f cf 47 15 4c 38 55 15 de 3f f6 0b 90 e9 23 ef b9 80 7e c3 c5 b6 7f 3f 26 d5 86 f8 0b 91 29 8f bd 66 5f 2f 16 dc cf ff 00 69 53 30 c3 84 51 5d cf ff 00 61 bd 3e c4 05 c5 e6 40 93 1b dd b7 ff 00 e2 eb 2f f0 2f 20 50 df f8 ac c8 10 24 01 76 d9 ff 00 f6 29 98 61 c2 e8 ae e8 df 02 fa 7c 98
                                                                                                                                                                                                                                                    Data Ascii: _Eu&!tb1*]y-Icq+l%qy-)!>1y^-S&+Q];!^#3G'aNc39w7m*dQ]_(7.:fRTmGL8U?#~?&)f_/iS0Q]a>@// P$v)a|
                                                                                                                                                                                                                                                    2025-01-15 17:17:26 UTC1390INData Raw: f4 b2 82 4e 3b 38 31 bc 2d fb 5c 7f f4 e9 4b f6 5c e9 77 61 18 fc dc 8e 7f fc e2 d7 f5 f0 a8 61 e5 fa 2b d4 47 ec b7 d2 ab a7 56 63 9c 03 30 7f 8b 6b 6f fe f7 58 7f b2 e7 4b 2c 93 98 67 00 08 11 e3 5a 26 7f fa 75 32 62 bc bd 45 7a 79 be cc 1d 28 c4 0b 59 86 72 cd 3d ef 5a 81 f5 f0 e9 5f fe 4b 7d 31 33 fe a1 9c 05 93 b9 bb 6b 8f fe 9d 55 fe 6b cb f4 57 a8 57 ec bd d2 6d 73 49 cc 73 95 00 ef 37 ad 49 ff 00 ef 5f d6 90 3e cb fd 2c d7 23 fd 43 36 02 4e fe 3d a3 b7 ff 00 4e 9c d3 2f 30 d1 5e 9e 3f 65 fe 97 71 fc 3c 76 70 4c 4c 78 d6 8c ff 00 f7 ba 69 7e cc dd 2c cd 07 1f 9b ac 09 61 e3 5a 31 ff 00 de e9 f6 d7 f3 5e 66 a2 bd 34 ff 00 66 3e 98 00 95 c7 67 04 02 7f f7 d6 a2 3e 7e 1d 23 ff 00 c9 9b a6 15 58 b6 3f 36 da 38 bf 6a 3d ff 00 f7 55 70 98 79 a2 8a f4 8d
                                                                                                                                                                                                                                                    Data Ascii: N;81-\K\waa+GVc0koXK,gZ&u2bEzy(Yr=Z_K}13kUkWWmsIs7I_>,#C6N=N/0^?eq<vpLLxi~,aZ1^f4f>g>~#X?68j=Upy
                                                                                                                                                                                                                                                    2025-01-15 17:17:26 UTC1390INData Raw: 7d 16 6c 90 be 46 2b dc c4 0f ce 9d 62 cd 2f 00 01 b6 9f 4f dc 7e b4 59 76 4b 41 00 88 7d 5b 8d e2 23 f2 ac f9 95 48 32 d6 89 9d 23 d4 0e 48 fe f4 f4 60 ee 1d 5b c4 56 13 ad 77 68 f7 f4 fc e9 d5 b1 e1 80 54 82 c0 6e ab fc bb d3 3a 63 43 30 82 fb 88 da 07 bd 3b 65 56 ed d5 5d 51 a9 87 98 6c 00 ab 8d ad ce 32 13 41 20 38 95 e3 cb c9 35 9b 97 86 16 cd d6 20 ca ec 1b 91 34 f5 99 b8 eb 71 01 16 ad f7 22 3d c5 56 66 d7 7f 84 88 67 5b b6 a3 3d ea e3 33 39 49 f2 85 84 b0 6f e2 6d a3 49 66 68 8a da 6d 5f 2d 71 09 55 7e 0c 76 15 43 95 e1 8a df b9 a8 34 a8 e3 4e fb ff 00 4a bc b6 da 2d 8d 3c 96 dd 67 9f 59 ac 91 25 18 69 8d 23 4a 89 f9 d3 d6 9c eb 0e db ce db 9e 4f bd 47 b6 c8 e8 02 8d 2c 4c 1d bf 5a 90 2d f9 16 4e a9 27 83 e9 4c 4a d6 12 ad bc c8 92 6d c6 e3 fd d5
                                                                                                                                                                                                                                                    Data Ascii: }lF+b/O~YvKA}[#H2#H`[VwhTn:cC0;eV]Ql2A 85 4q"=Vfg[=39IomIfhm_-qU~vC4NJ-<gY%i#JOG,LZ-N'LJm
                                                                                                                                                                                                                                                    2025-01-15 17:17:26 UTC1390INData Raw: 71 84 86 b6 a8 b7 15 9e 3d 02 99 1c 9f df e5 45 94 7b 6b 6c 91 ad 87 9a 07 f4 fd 29 a0 74 db 05 8c 96 27 8d c9 f7 f9 54 91 89 25 6d 86 00 05 5d 24 8e c6 7b fb ff 00 9a b8 de 12 b0 eb 72 06 eb ac ec 34 ed ed 58 16 ee 32 dc 28 0b 23 ec 47 02 47 b7 a5 22 e5 c6 6f 0c 3a 96 d3 ba b7 20 77 fa 6f 1b 52 b5 f8 17 4a bc 16 51 e6 61 04 6f ed 4f b6 a4 bc 3a 2d 90 8c 03 06 43 b1 6e 01 35 81 6d 0b c9 5f 31 59 00 6d 03 dc d6 6d a8 12 5d c9 44 52 48 1d cf 6a 5c dc 22 e3 c1 52 e0 04 91 03 f2 ab 27 aa ce ef 21 36 c6 b4 0a 01 56 73 20 f6 61 3e bf 9d 3b 87 d3 69 9d c7 98 81 26 78 fd ff 00 9a 8e 96 fc 7b 9a 11 48 04 41 10 4c 7c a9 7a 48 50 0b 17 df 70 04 7c e7 f4 a6 a6 8c fc 1f d6 08 60 cb aa 01 92 76 de 47 7f a5 2f c6 0f 2c 00 56 53 00 c6 f4 c3 dd 1a 56 06 a5 d3 25 41 30 27
                                                                                                                                                                                                                                                    Data Ascii: q=E{kl)t'T%m]${r4X2(#GG"o: woRJQaoO:-Cn5m_1Ymm]DRHj\"R'!6Vs a>;i&x{HAL|zHPp|`vG/,VSV%A0'
                                                                                                                                                                                                                                                    2025-01-15 17:17:26 UTC1390INData Raw: 59 5b c6 da 2b 01 b0 d6 e2 09 ac dd 45 9f 0d 07 e2 36 69 6c bd ac 12 39 44 4f 3b db 4d a7 fc 48 ad 23 16 05 cc b5 6e 32 80 c4 ef 1e 9d a2 ae 2e 05 cf 7a a2 e5 a3 3f c4 67 90 c6 64 0e 05 57 dd c3 93 93 df 2c 3f f2 6e 11 bc 02 37 8f f1 5d 26 ae 17 bb ad ef a4 2e 97 c8 30 e4 05 65 55 86 04 70 77 fe f5 39 d0 35 b2 42 81 06 01 ee 6a ab e1 f8 6c 46 44 aa 90 07 88 56 49 e3 bd 6c 4f 61 4b 9d 5e 5b 7b 41 89 9d b7 8a cd b9 a9 33 d4 43 62 6d f8 61 94 b0 04 b0 6d a0 fa 7c f6 a6 6e ae 9b 60 06 d5 70 1e c7 6f df f8 a9 8f 86 d9 9c 96 04 6e 84 ac 77 8d cd 31 76 d1 10 b1 e6 30 76 11 1f 3a 9d da 60 c9 2f 65 9c 00 18 81 a7 51 e0 52 0b b5 b6 20 f0 37 62 2a 56 29 8d e7 b8 dc 6a 24 ac 0d 8e dd a9 87 b7 73 11 74 cf 9a e1 24 6a 68 20 ed ea 7d aa fc 64 92 f6 1b 55 66 55 42 48 b6
                                                                                                                                                                                                                                                    Data Ascii: Y[+E6il9DO;MH#n2.z?gdW,?n7]&.0eUpw95BjlFDVIlOaK^[{A3Cbmam|n`ponw1v0v:`/eQR 7b*V)j$st$jh }dUfUBH
                                                                                                                                                                                                                                                    2025-01-15 17:17:26 UTC1390INData Raw: 00 cd 3f 61 d5 54 9f 29 06 20 02 2a 5f 1c fb 67 39 5f 0f 25 ab 50 09 24 ce b3 c4 81 c0 fc ea e3 26 b2 d9 9e 36 ce 1a d9 d7 7d d8 00 ad c9 9e de 95 ae 35 ff 00 e0 69 d4 48 42 60 4e cb 3f e6 b6 2e 8c c6 d9 c0 e7 d8 6b d7 2d 6b 54 1a e1 84 86 23 81 ef cd 66 6d 76 ea 56 7a 4f 17 96 2d bb 78 ab 56 2c dd b8 09 54 5b c8 c0 41 e0 c1 34 d6 33 07 67 01 a8 fd e3 0f 77 10 a2 7c 2b 6c 78 1c 99 fd 2b 39 9f 50 a5 db 16 de d2 78 77 1a 49 22 00 f7 db f3 fd 2a 83 0f 9d e1 2d 5b c4 9b a9 e2 de ba 42 29 1c 72 0c 4f 35 ad 4e 12 fc 1d bb 8b f3 e8 b8 55 13 54 ca 9e 67 b5 39 86 bb 62 ed bd 2c e2 dd b1 be af 0c 93 1f e7 da a8 2e 63 6d dc bc cd a7 4b ab 10 ba 4e df 97 a5 3b 81 c5 18 6f 0d c3 af 30 47 b7 a5 31 94 ce 2e 97 2f 63 28 ba 43 5e b9 79 40 da 2d 5b 00 7e b4 e2 5f c8 85 96
                                                                                                                                                                                                                                                    Data Ascii: ?aT) *_g9_%P$&6}5iHB`N?.k-kT#fmvVzO-xV,T[A43gw|+lx+9PxwI"*-[B)rO5NUTg9b,.cmKN;o0G1./c(C^y@-[~_
                                                                                                                                                                                                                                                    2025-01-15 17:17:26 UTC1390INData Raw: 35 52 2f 89 72 56 4a cf 99 77 e3 dc d3 f3 2a 15 8e ca d2 18 71 cf bd 35 71 9f 51 90 cc c6 49 69 1b 7c cf ef 9a d4 b2 68 f4 4a d9 d6 02 80 75 b4 12 cc 67 6f 7a 76 eb ff 00 11 b4 49 91 20 9e 05 34 92 a9 1a 86 a8 98 5e 4d 48 3a 15 49 28 c4 10 1c c6 db 7e c5 4c d9 aa 4f 10 87 4b db 21 a0 a8 fc 0d bc 48 ff 00 a5 2d 18 0b 80 c0 3e 70 24 f7 3c 41 f5 a4 5a 74 d4 89 a5 83 ac c0 8d 87 ce 96 2f 21 1b a0 d3 c2 a9 e1 7d e9 26 67 4b a4 bb 6e a8 a2 da f9 99 88 01 9b 9e 6a 5d cd ae 22 a8 64 80 01 68 dc 83 df f7 ed 50 ec 43 15 56 86 62 49 26 36 9a 90 e7 c4 b8 9a 9c 96 20 29 33 b1 ff 00 a5 24 c6 92 64 f1 6b 7a 54 88 7d 3b 41 9e 7d eb 17 06 b2 c8 aa ba 81 e1 b6 11 1c fe fd 6b 0d a6 c8 76 01 94 ab 08 db 72 08 e7 da 9b d2 cf 70 4c 00 40 0e 1b 8a d6 3d af 0b b6 43 98 08 06 af
                                                                                                                                                                                                                                                    Data Ascii: 5R/rVJw*q5qQIi|hJugozvI 4^MH:I(~LOK!H->p$<AZt/!}&gKnj]"dhPCVbI&6 )3$dkzT};A}kvrpL@=C
                                                                                                                                                                                                                                                    2025-01-15 17:17:26 UTC1390INData Raw: 1d b9 db e9 4c 5d b7 e2 bf 91 3c ec 09 3e 95 6b 67 02 b7 2e a8 37 74 80 0f 9a b1 77 2d 1a 03 ea 02 d0 24 42 1d fe 7f 9f ad 26 b4 b3 e5 45 88 b0 80 e9 f1 14 b8 5d 80 fc 27 fe 69 b6 5b 97 02 17 61 00 6d e6 d3 de ae ef e0 f0 da 54 bf fe 60 26 4c fe 54 84 c0 d9 04 b3 a8 7b 47 69 89 f9 56 6d ca 6e 45 18 41 74 c2 34 40 04 03 eb df e9 4a 17 11 0b 2a 00 41 02 41 1b c8 df f5 ab 9b 78 3c 39 2c 85 40 f5 74 dc ef 4e a5 8b 24 b7 f0 75 03 30 c0 77 ef 15 66 9a ce 9e 78 80 00 3d fb 8a c9 49 3e 50 7e 54 6a d4 49 3b c0 da 87 30 76 3c f2 6b 4e 77 e8 90 09 e2 4d 28 05 20 01 2c c7 d0 d6 77 b4 1a 18 6f b6 c6 76 ac 2c 6d 32 37 ab d2 30 57 49 de b2 c3 51 e6 4f b7 6a c5 00 8d e4 4d 40 02 41 99 88 e2 8d a2 37 1b 7e 74 a3 6f 48 93 df d0 f1 48 99 ff 00 9a a8 ce fb 83 db de 8f 31 82
                                                                                                                                                                                                                                                    Data Ascii: L]<>kg.7tw-$B&E]'i[amT`&LT{GiVmnEAt4@J*AAx<9,@tN$u0wfx=I>P~TjI;0v<kNwM( ,wov,m270WIQOjM@A7~toHH1


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    48192.168.2.649919142.250.186.1184432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-15 17:17:26 UTC1045OUTGET /an/uAXFkgsw1L7xaCfnd5JJOw/featured_channel.jpg?v=6101641a HTTP/1.1
                                                                                                                                                                                                                                                    Host: i.ytimg.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                    sec-ch-ua-full-version: "117.0.5938.134"
                                                                                                                                                                                                                                                    sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                                                                                                                                    sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                    sec-ch-ua-model: ""
                                                                                                                                                                                                                                                    sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                    X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                    Referer: https://www.youtube.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-15 17:17:26 UTC657INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                                                                    Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                                                                                                                    Content-Length: 1134
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: sffe
                                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                                    Date: Wed, 15 Jan 2025 16:53:03 GMT
                                                                                                                                                                                                                                                    Expires: Wed, 15 Jan 2025 18:53:03 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=7200
                                                                                                                                                                                                                                                    Age: 1463
                                                                                                                                                                                                                                                    ETag: "1627481114"
                                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    2025-01-15 17:17:26 UTC733INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 96 00 00 00 96 08 06 00 00 00 3c 01 71 e2 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 04 25 49 44 41 54 78 9c ed da 3f 88 5d 45 14 c7 f1 f3 4b d6 18 2c 2c 34 4b fc 53 68 a3 4d 22 29 15 22 6c 20 49 13 6c 04 4b 0b b1 12 ec 05 13 82 20 98 40 6c ad 4d 65 13 1b 0b 03 21 21 82 89 44 b0 8e 8d 16 82 cd 06 35 82 68 70 55 36 c7 e6 6e b8 dc 9d 33 77 66 ee 7d 9b dd e4 fb 81 25 ef cd 9d 73 ce dc 79 f3 ee bf 17 33 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                    Data Ascii: PNGIHDR<qsBIT|d%IDATx?]EK,,4KShM")"l IlK @lMe!!D5hpU6n3wf}%sy3
                                                                                                                                                                                                                                                    2025-01-15 17:17:26 UTC401INData Raw: 8b 6b ec 8b 23 e9 97 61 5b d5 c2 ea 2e 7b 92 13 3b c6 dd df 69 89 ab ac f1 67 43 d8 bb b9 8d 92 76 97 26 92 74 b3 77 6d f8 69 d4 6f 3b 2c ae f4 93 86 ec 02 fa 27 68 df 93 cc 1f 9d 57 27 9c 6f 6f 49 7a 7a ce 6b a0 9a 31 9a d9 5e 49 d1 24 14 e5 2e 51 b3 2f 15 73 79 d8 cc be 29 a9 33 cc 39 72 fa 5e d8 23 99 28 4f ee 69 f2 59 33 7b 7f 90 f8 29 49 b7 6a 07 d4 8b 3f 2a e9 6a b0 2d f5 01 7f 2f e9 60 94 2f 58 5c 6b 96 79 82 5e 50 b3 8a bb 9f 4b 8c 6b f8 50 74 cd cc f6 4e ad b5 93 64 8f 4c 25 2b 34 3a 62 45 f1 66 f6 9b a4 e5 91 1c c5 e3 70 f7 e3 66 76 79 6c 9c 29 53 16 d6 c4 39 7a e0 8f 58 63 d7 58 4f 26 92 df ae 18 cb ef 89 b6 7d 05 77 9d 66 66 17 4a 0a 48 ba 92 6a 5f f4 75 4c 2f ff 72 6a 9b bb 7f e0 ee 4b 5b 75 3d e5 ee 47 52 7f 99 fe 91 33 73 0d 68 93 89 db 57
                                                                                                                                                                                                                                                    Data Ascii: k#a[.{;igCv&twmio;,'hW'ooIzzk1^I$.Q/sy)39r^#(OiY3{)Ij?*j-/`/X\ky^PKkPtNdL%+4:bEfpfvyl)S9zXcXO&}wffJHj_uL/rjK[u=GR3shW


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    49192.168.2.649918142.250.185.2254432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-15 17:17:26 UTC1092OUTGET /s6IvhM-hfQQfBRAyVzIMJcFL8wXWG8TeZXBGAVRX6DT-gPbHsojrh775QVvQs_MkyMhfQMG8ROc=s400-c-k-c0x00ffffff-no-rj HTTP/1.1
                                                                                                                                                                                                                                                    Host: yt3.ggpht.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                    sec-ch-ua-full-version: "117.0.5938.134"
                                                                                                                                                                                                                                                    sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                                                                                                                                    sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                    sec-ch-ua-model: ""
                                                                                                                                                                                                                                                    sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                    X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                    Referer: https://www.youtube.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-15 17:17:26 UTC544INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                                                                                                                    Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                                                                    Content-Disposition: inline;filename="channels4_profile.jpg"
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: fife
                                                                                                                                                                                                                                                    Content-Length: 22507
                                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                                    Date: Wed, 15 Jan 2025 13:50:40 GMT
                                                                                                                                                                                                                                                    Expires: Thu, 16 Jan 2025 13:50:40 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                                                                    Age: 12406
                                                                                                                                                                                                                                                    ETag: "v1"
                                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    2025-01-15 17:17:26 UTC846INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 03 02 02 0a 0a 0a 0a 08 0a 0a 0a 0a 0a 08 08 08 08 08 0a 0a 0a 08 0a 08 0a 0a 0a 08 08 08 08 08 08 0a 08 08 08 08 0a 08 08 08 08 0a 08 0a 08 0a 08 08 0a 0a 0a 08 08 0d 0d 0a 08 0d 08 08 0a 08 01 03 04 04 06 05 06 08 06 06 08 0d 0d 08 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d ff c0 00 11 08 01 90 01 90 03 01 11 00 02 11 01 03 11 01 ff c4 00 1d 00 00 02 01 05 01 01 00 00 00 00 00 00 00 00 00 00 03 04 02 01 05 06 07 08 00 09 ff c4 00 55 10 00 02 02 01 02 02 07 04 06 07 04 06 05 09 09 00 01 02 00 03 11 04 21 12 31 05 06 07 22 41 51 61 08 13 71 81 32 42 91 a1 b1 f0 14 23 52 62
                                                                                                                                                                                                                                                    Data Ascii: JFIFU!1"AQaq2B#Rb
                                                                                                                                                                                                                                                    2025-01-15 17:17:26 UTC1390INData Raw: 40 97 bb 81 55 ae 04 fd d4 83 de e6 51 40 90 2a 52 41 4e 08 14 e0 81 4e 08 11 35 c0 89 aa 51 02 90 20 6b 81 12 90 20 f5 c0 0b 55 00 2f 54 a0 56 55 08 0b 24 a8 03 24 a0 2e 90 80 32 40 01 48 0b db 5c 00 3a c0 03 ac 00 b0 94 05 d6 40 16 58 0e aa ca 0a b0 08 ab 20 32 24 03 d7 5c 03 2a 40 32 24 03 a2 40 2a 24 03 2a 48 a3 2a c8 a2 a5 70 18 4a e4 51 78 20 4d 2b 80 45 ae 01 02 40 98 48 13 09 02 4a b0 24 2b 91 53 5a e1 53 e0 81 e0 90 2a 12 07 bd dc 0a 1a a0 45 92 11 43 5c 0a 70 40 a7 04 08 f0 42 22 52 00 da a9 72 07 c1 02 2c 90 06 c9 00 6c 90 00 f4 ca 02 c9 00 05 25 40 1a b8 40 1d 25 42 ee 90 03 62 c0 5e c4 80 b3 a4 00 b2 ca 02 c9 00 16 2c 81 c5 94 11 56 40 75 48 06 54 80 74 ae 01 91 20 1d 52 01 d1 20 15 52 45 19 52 45 1d 2a 85 19 12 40 55 48 06 54 80 40 90 26 12
                                                                                                                                                                                                                                                    Data Ascii: @UQ@*RANN5Q k U/TVU$$.2@H\:@X 2$\*@2$@*$*H*pJQx M+E@HJ$+SZS*EC\p@B"Rr,l%@@%Bb^,V@uHTt R RERE*@UHT@&
                                                                                                                                                                                                                                                    2025-01-15 17:17:26 UTC1390INData Raw: 1b 02 14 b7 77 ea 6f d3 d5 9a 6d e0 d1 a9 a5 5d 4d fc 5d 41 d5 1e b8 25 ea ae 87 20 e0 1c f3 52 73 8d fe b2 3e 0f 0b 6f de 0c a4 92 a7 1e 8d 2f 16 8c bc db d2 6b 38 64 ef 5c d8 d4 a7 bb 80 36 49 44 59 60 09 eb 80 07 ae 00 ca c0 19 ae 18 82 e9 32 50 8a c2 00 c9 01 7b 6a 80 ad 8b 2a 16 7a e5 42 f6 24 a8 5a d4 80 b5 89 01 6b 16 00 2c 58 07 45 80 74 10 18 ad 60 31 5a 40 32 2c 29 9a d2 45 30 ab 20 3a 2c 8a 3a 08 06 55 80 55 58 06 4a e1 4c d7 4c c4 19 52 14 65 58 04 54 80 65 49 02 7d 3b d3 55 d1 5b dd 6b 2a 57 52 35 8e cc 70 aa aa 0b 31 27 c8 01 f1 8c f8 cf 0b 11 9d a1 f3 8b b5 bf 6a ad 7e ae f7 7d 3d f6 d3 a5 e2 65 a1 6b 02 be 24 07 66 b0 ef 69 76 fa 58 0f 56 01 50 cb 90 49 e1 be b4 e7 69 d9 db 4d 28 c6 f1 bb 58 9d 73 ea 5c 3d f6 33 b3 8e 2e 37 66 27 88 f7 09
                                                                                                                                                                                                                                                    Data Ascii: wom]M]A% Rs>o/k8d\6IDY`2P{j*zB$Zk,XEt`1Z@2,)E0 :,:UUXJLLReXTeI};U[k*WR5p1'j~}=ek$fivXVPIiM(Xs\=3.7f'
                                                                                                                                                                                                                                                    2025-01-15 17:17:26 UTC1390INData Raw: 98 d9 94 5b 13 99 6e 64 eb 63 1a 56 cb 78 b5 14 38 ee 5f 50 5b 2f ad 54 f7 86 ae a7 20 6a 2b 4c 64 da 8c b6 a8 c1 e0 0e a2 d6 d5 9d f1 3b 4b a3 1b 66 37 8f e1 ab 3a 44 25 7a 81 a9 ad 85 b4 fb d1 8e 1c e0 a1 ee ba 9c 92 41 01 88 01 8f a7 bc 70 40 1b 1a 27 19 cb 00 e9 9d 15 66 d6 e0 1c 3c 60 80 3c 99 4e 33 bf 83 00 01 1e 39 f4 04 67 0d 53 cb 1e f7 ed ff 00 12 13 8d b3 e8 54 f9 83 cb 1e a4 78 98 45 d3 44 c3 84 2e fd dc 21 f2 20 0c e7 fe 1d 94 7d b0 a1 74 76 94 8b 32 3e a8 bb 1e 3b b2 3a af db 98 48 85 7a 53 4c 78 9f 03 fd a6 de 9e 9f 28 24 0d 3e 90 ef b7 3d 87 dc 3f 08 5c 0d d2 5d 49 be a1 ef 19 1b 85 b2 c0 f8 73 98 45 eb 3e 2d 96 d1 bd 63 33 06 7a af d2 04 6d be de 59 db 24 67 18 20 e7 19 1f 0f 89 c6 6d 70 ea cf 67 9f 68 23 a5 b2 bd 35 f6 33 e9 6d b3 85 5a
                                                                                                                                                                                                                                                    Data Ascii: [ndcVx8_P[/T j+Ld;Kf7:D%zAp@'f<`<N39gSTxED.! }tv2>;:HzSLx($>=?\]IsE>-c3zmY$g mpgh#53mZ
                                                                                                                                                                                                                                                    2025-01-15 17:17:26 UTC1390INData Raw: 96 dd f1 9f 03 9c 8d fe 1f 86 26 97 4e 1c c3 ed 1b d5 90 f5 f1 95 3c 75 01 7d 64 67 8b 28 7b c1 4f 99 52 c3 cb 96 72 0e 27 a1 d2 df 12 f3 7a dd 38 b5 7e 6d 09 d6 7d 38 b6 b5 65 c1 6e 10 08 00 2e 7c 49 61 93 c2 c0 ec 4f d1 6f 1e 1c e0 7a f0 f9 db 6e c7 ba a9 49 16 1a 43 0a 9d 99 2c d2 da 78 45 9a 6d 65 2c 5b 4b 62 e7 0a d5 d9 63 1a 9d 7b ca de f2 bc 9c 6e 77 57 9d 9c f6 e1 f4 d7 b3 5e b9 2e bb 45 a6 d7 26 c3 55 a7 ae d2 3f 65 99 47 1a f8 1e eb e4 6e 01 da 7a 91 39 88 97 97 68 ed 99 86 44 c9 32 60 0d 95 c0 5d eb 84 09 96 10 36 59 40 1d 25 02 29 28 05 b5 c0 5e c4 80 12 93 20 17 48 42 b6 d7 08 52 c4 80 b5 95 ca 14 b2 b9 58 95 b2 b9 50 24 80 ca 2c 06 2a 59 14 c2 09 14 d5 62 45 31 58 80 c5 69 20 6a b5 90 1e b4 86 46 6b 48 0c d6 90 0e 8b 31 90 65 12 28 c8 b0 0f
                                                                                                                                                                                                                                                    Data Ascii: &N<u}dg({ORr'z8~m}8en.|IaOoznIC,xEme,[Kbc{nwW^.E&U?eGnz9hD2`]6Y@%)(^ HBRXP$,*YbE1Xi jFkH1e(
                                                                                                                                                                                                                                                    2025-01-15 17:17:26 UTC1390INData Raw: 4b ab 0b 93 b7 22 7e e2 01 13 53 6e 59 81 e8 ca 94 e4 ee 71 e2 c4 0f 87 08 20 7e 33 3c 44 35 c5 ad 27 6b b9 10 82 05 7f bc 0a ae 4f cc ef 9f 4f 49 76 8d d8 ef 3b 4e 4f d7 d7 14 5f 25 db c3 03 f0 fc 44 ce 35 62 1a e7 42 6c 55 fa d2 1b 24 1e 5e 5f 9f eb 30 9d 4c b6 46 8e 03 ab a7 58 64 1c ef bf f0 e5 e5 b7 29 22 f2 b3 a7 0b 57 4c f5 e0 2f 77 20 6d be fb fd bf 9c 49 37 9e 21 9d 74 a3 99 62 3d 35 d7 6a b6 e2 39 50 31 9e 2d b3 e3 f8 1f 39 af 79 6e 88 88 5a b5 1d 7d a1 78 57 89 7b c4 28 e4 30 79 63 27 c7 c7 9f e2 26 5d b2 c3 ba 3c da bf b5 6d 05 76 66 d0 db 05 24 63 cf 3c 8f c7 23 e1 37 69 66 1a 75 b7 8d dc 8f da 7e 95 bf 4a cf fb c4 2d 9e 78 2b ba 9e 7e 01 42 ef e7 e3 3d 9d 09 f4 5f 3b d5 47 a6 4b b2 fe cb ce b3 5a 9a 4c f0 8b 5b 21 82 f1 70 86 06 c3 c4 03 64
                                                                                                                                                                                                                                                    Data Ascii: K"~SnYq ~3<D5'kOOIv;NO_%D5bBlU$^_0LFXd)"WL/w mI7!tb=5j9P1-9ynZ}xW{(0yc'&]<mvf$c<#7ifu~J-x+~B=_;GKZL[!pd
                                                                                                                                                                                                                                                    2025-01-15 17:17:26 UTC1390INData Raw: ed 71 1f 47 7b 27 0d 69 d4 5b ef da 83 7d cc ea 54 12 a2 b0 db a0 0b 86 e2 73 b6 ed 85 5c e0 02 41 5c f4 f5 38 8f 23 5b 4e 2b 33 3b ef e4 bc eb fd 84 f4 86 aa d6 ab 9e 87 ad 2c 46 34 96 57 b1 5c e4 8b 19 ac 4b 48 3f 45 b2 dd f5 38 60 db cd f1 ad 6e 72 e3 b6 8d 27 6e dd 98 a7 59 fd 88 f4 35 50 95 86 22 fa 7d e3 55 7a 35 75 d8 18 e0 a9 c5 24 b9 55 f0 5c 80 30 73 9f 1c 67 5e f1 3b f0 ce bd 3e 9d a3 68 df cf c9 81 d1 d9 de ac e2 9d 42 b6 a1 6a fa 36 21 ac 92 07 2e 22 c5 40 24 8d cf 7b 38 3c a4 fc da c7 1b 37 7e 4d a7 19 dd 8f f6 c3 d1 1c 09 53 15 20 a1 e1 c1 fd ae 60 13 c8 82 09 e2 f0 38 04 63 1b f5 74 f6 de 5e 7f 57 4c 44 37 f7 b0 77 54 de bd 3e bb 54 c0 f0 ea b5 8a 29 cf 8d 75 54 31 f6 3d 8c 9f f0 e7 c6 7a fd 34 6d 69 f3 9f e1 e1 f5 b3 19 a5 63 c2 3f 9f fc
                                                                                                                                                                                                                                                    Data Ascii: qG{'i[}Ts\A\8#[N+3;,F4W\KH?E8`nr'nY5P"}Uz5u$U\0sg^;>hBj6!."@${8<7~MS `8ct^WLD7wT>T)uT1=z4mic?
                                                                                                                                                                                                                                                    2025-01-15 17:17:26 UTC1390INData Raw: 29 e3 45 cf d6 65 cf 0e e3 bc 17 7e 73 93 aa d2 fc dd 39 88 e7 98 77 74 7a ff 00 93 ab 13 3c 71 3f 7e c6 a9 e9 1e ad 69 b5 ba 4f d3 b4 f9 71 66 5f 81 86 1c 27 27 1c 04 07 0e 07 34 23 20 8c 60 72 9f 23 89 ac be f3 be 2d 18 97 33 a2 35 57 32 a1 25 43 90 71 c8 8c 9e 16 fb 0f d8 67 6f 31 bb 83 7a ce ce 84 ea 1f 4b 37 0a 39 f2 e1 61 bf 31 38 2f 0f 4b 4e 72 dd 3d 55 d5 e4 e7 98 ce 47 cb f3 e9 35 d7 96 77 8d 9b 29 7a 57 2a 06 71 eb b7 e7 e5 3b bb f6 79 9f 97 be 58 b7 5d 7a e2 c4 1a 93 2c 70 78 b0 37 db e1 e2 4e d8 9a 35 75 3b b6 87 4e 8e 8c 57 d2 96 8c eb c7 b5 36 87 4a 8b ef 2f ad 49 20 0e 26 0a 33 cf 1b 9e 78 df d3 79 2b a7 7b f1 0d 97 d4 a6 9e f6 b4 43 22 e8 3f 6a ed 13 50 1b df 20 e3 1b f7 d7 7d b6 2a 72 41 07 c0 83 fc a6 7e 9d 7d 1c 35 cd 69 69 8b 77 39 e7
                                                                                                                                                                                                                                                    Data Ascii: )Ee~s9wtz<q?~iOqf_''4# `r#-35W2%Cqgo1zK79a18/KNr=UG5w)zW*q;yX]z,px7N5u;NW6J/I &3xy+{C"?jP }*rA~}5iiw9
                                                                                                                                                                                                                                                    2025-01-15 17:17:26 UTC1390INData Raw: ac a1 5b 04 a3 1a ac 43 13 29 01 ca 96 40 cd 72 06 ab 10 a6 6b 10 a6 6b 90 32 8b 00 e8 26 2a 3a 08 07 58 51 50 42 88 0c 82 6a 64 12 10 3d 98 12 cc 0f 03 20 d5 7d b0 fb 4c 74 77 45 02 ba 8b 83 ea 00 ca 69 69 c5 9a 96 38 24 06 50 78 6a 53 8f f5 96 b5 6a 36 df 71 99 36 88 65 15 99 e1 f3 7f b6 0f 69 3e 92 e9 47 76 bb 51 65 54 31 6e 0d 25 16 3d 7a 64 42 76 4b 02 14 f7 ec 00 19 b2 ee 2c 9e 2e 15 ac 31 59 cf 6b 4c ba 22 b1 0d 89 d8 ff 00 51 85 ba 2a 6e c6 fe ec af d8 4f 0f 2f 21 b4 f1 3a 8b 62 f3 0f a7 e8 e9 dd a7 59 64 fd 94 f6 80 74 fa a1 45 87 6c f0 64 9d b9 f7 4f cf 97 c7 13 9b 56 9d d5 cc 3b 34 6f db 6e d9 76 37 42 74 ba b6 0e db 80 47 af ac f3 70 f5 25 70 eb 37 44 b5 b4 32 52 dc 36 38 c0 6f 2c fc 08 fb 32 3e 22 67 5c 35 4c cf 8f 0c 1b a0 bd 96 eb 55 f7 b6
                                                                                                                                                                                                                                                    Data Ascii: [C)@rkk2&*:XQPBjd= }LtwEii8$PxjSj6q6ei>GvQeT1n%=zdBvK,.1YkL"Q*nO/!:bYdtEldOV;4onv7BtGp%p7D2R68o,2>"g\5LU
                                                                                                                                                                                                                                                    2025-01-15 17:17:26 UTC1390INData Raw: 70 e7 0d 2e ae cd 25 a2 d4 f0 3d e1 e0 47 a8 f2 f4 fe 93 bf 6b c6 25 e6 44 ce 95 b3 0d e5 d4 bf 68 8a a9 50 ea 98 2d f4 d7 24 f0 9f 1c 6e 07 01 f4 ef 0d 81 ce 33 38 ad a1 2f 42 bd 4d 70 df 1d 45 ed e3 4b a8 e1 fd 62 86 3f 57 70 41 f2 df 1b 13 cb cf 6f 59 cb 6d 3b 57 c1 d7 5d 4a db 89 6d be 8d eb ed 7c 95 97 d4 12 37 f9 73 c1 1b 03 ca 63 99 85 9a 44 9b d5 76 90 98 e6 3e 23 f8 4b df 32 c6 34 a1 af 3a f3 da ed 48 0e 5c 6d 85 00 73 c9 3e 3b 7d bb f8 49 15 9b 36 66 b5 73 a7 6a bd b9 29 1e ea a2 49 ff 00 68 c3 97 f8 46 36 3f 87 9f 2d ba f4 f4 7c dc 7a ba f8 da 1c b3 da bf 5a 5c d4 10 b1 cd ee 41 df 72 80 65 be 44 95 52 3c 8c f5 74 29 19 cf 93 c1 eb 35 27 b7 b7 cf f8 6a 44 9e 83 c6 33 49 94 5d 34 5a 86 46 5b 51 9a bb 10 e5 2c ad 99 2d 43 be e8 e8 43 a9 c6 db 30
                                                                                                                                                                                                                                                    Data Ascii: p.%=Gk%DhP-$n38/BMpEKb?WpAoYm;W]Jm|7scDv>#K24:H\ms>;}I6fsj)IhF6?-|zZ\AreDR<t)5'jD3I]4ZF[Q,-CC0


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    50192.168.2.64992874.125.100.94432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-15 17:17:26 UTC1907OUTGET /videoplayback?expire=5331744961&ei=gzH7lSxjo-2Q0jNOqZR_ZfQ&ip=18.54.74.39&id=o-AFMYei9hgOR58OBgQnIRt9ixqZI2xZ2NGk88aL1WMghwp&itag=18&source=youtube&requiressl=yes&mh=X6&mm=079%2C55900%2C83062&mn=rOoGG%2CLSgQJ%2CQUO8g&ms=rOoGG%2CLSgQJ%2CQUO8g&mv=b&mvi=5&pl=41&ctier=L&initcwndbps=1431381&siu=5&spc=qkonYe8ndjreuNKaHDq1_ypa6jNbKogj3hP2ax6ZeDn2&vprv=5&svpuc=5&mime=video%2Fmp4&ns=8WeXAJVXIimhB6H8pgmooH5i&cnr=41&ratebypass=yes&dur=40073560&lmt=6128177709483271&mt=5331744961&fvip=3&c=WEB&txp=1431381&n=v5oguhti2fjv3czS&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Csiu%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Ccnr%2Cratebypass%2Cdur%2Clmt&sig=4KefHysLB1aTgGW29_c_d8R1tx_lTGY7CisveZ45RZ-c3AqIbatmy7Fd0UjMf-CGxdYImmIzpSLw8RA3OLpDeMt2fypyoclwdGbOUTe4zG8E&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=4KefHysLB1aTgGW29_c_d8R1tx_lTGY7CisveZ45RZ-c3AqIbatmy7Fd0UjMf-CGxdYImmIzpSLw8RA3OLpDeMt2fypyoclwdGbOUTe4zG8E HTTP/1.1
                                                                                                                                                                                                                                                    Host: rr4---sn-5hnekn7l.googlevideo.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                    sec-ch-ua-full-version: "117.0.5938.134"
                                                                                                                                                                                                                                                    sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                                                                                                                                    sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                    sec-ch-ua-model: ""
                                                                                                                                                                                                                                                    sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Origin: https://www.youtube.com
                                                                                                                                                                                                                                                    X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Referer: https://www.youtube.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-15 17:17:26 UTC785INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                    Last-Modified: Wed, 02 May 2007 10:26:10 GMT
                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                    Timing-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                                    Access-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-Ms
                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Date: Wed, 15 Jan 2025 17:17:26 GMT
                                                                                                                                                                                                                                                    Server: gvs 1.0


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    51192.168.2.64992974.125.100.94432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-15 17:17:26 UTC1899OUTGET /videoplayback?expire=5331744961&ei=gzH7lSxjo-2Q0jNOqZR_ZfQ&ip=18.54.74.39&id=o-AFMYei9hgOR58OBgQnIRt9ixqZI2xZ2NGk88aL1WMghwp&itag=18&source=youtube&requiressl=yes&mh=X6&mm=079%2C55900%2C83062&mn=rOoGG%2CLSgQJ%2CQUO8g&ms=rOoGG%2CLSgQJ%2CQUO8g&mv=b&mvi=5&pl=41&initcwndbps=1431381&siu=5&spc=qkonYe8ndjreuNKaHDq1_ypa6jNbKogj3hP2ax6ZeDn2&vprv=5&svpuc=5&mime=video%2Fmp4&ns=8WeXAJVXIimhB6H8pgmooH5i&cnr=41&ratebypass=yes&dur=40073560&lmt=6128177709483271&mt=5331744961&fvip=3&c=WEB&txp=1431381&n=v5oguhti2fjv3czS&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Csiu%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Ccnr%2Cratebypass%2Cdur%2Clmt&sig=4KefHysLB1aTgGW29_c_d8R1tx_lTGY7CisveZ45RZ-c3AqIbatmy7Fd0UjMf-CGxdYImmIzpSLw8RA3OLpDeMt2fypyoclwdGbOUTe4zG8E&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=4KefHysLB1aTgGW29_c_d8R1tx_lTGY7CisveZ45RZ-c3AqIbatmy7Fd0UjMf-CGxdYImmIzpSLw8RA3OLpDeMt2fypyoclwdGbOUTe4zG8E HTTP/1.1
                                                                                                                                                                                                                                                    Host: rr4---sn-5hnekn7l.googlevideo.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                    sec-ch-ua-full-version: "117.0.5938.134"
                                                                                                                                                                                                                                                    sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                                                                                                                                    sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                    sec-ch-ua-model: ""
                                                                                                                                                                                                                                                    sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Origin: https://www.youtube.com
                                                                                                                                                                                                                                                    X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Referer: https://www.youtube.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-15 17:17:27 UTC785INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                    Last-Modified: Wed, 02 May 2007 10:26:10 GMT
                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                    Timing-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                                    Access-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-Ms
                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Date: Wed, 15 Jan 2025 17:17:26 GMT
                                                                                                                                                                                                                                                    Server: gvs 1.0


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    52192.168.2.649931142.250.186.1184432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-15 17:17:26 UTC1026OUTGET /vi_webp/vzs3cFLa8CU/maxresdefault.webp HTTP/1.1
                                                                                                                                                                                                                                                    Host: i.ytimg.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                    sec-ch-ua-full-version: "117.0.5938.134"
                                                                                                                                                                                                                                                    sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                                                                                                                                    sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                    sec-ch-ua-model: ""
                                                                                                                                                                                                                                                    sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                    X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                    Referer: https://www.youtube.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-15 17:17:27 UTC633INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                                                                    Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                                                                    Content-Length: 24744
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: sffe
                                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                                    Date: Wed, 15 Jan 2025 17:06:32 GMT
                                                                                                                                                                                                                                                    Expires: Wed, 15 Jan 2025 19:06:32 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=7200
                                                                                                                                                                                                                                                    ETag: "1727949660"
                                                                                                                                                                                                                                                    Content-Type: image/webp
                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                    Age: 655
                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    2025-01-15 17:17:27 UTC757INData Raw: 52 49 46 46 a0 60 00 00 57 45 42 50 56 50 38 20 94 60 00 00 d0 58 02 9d 01 2a 00 05 d0 02 3e 6d 36 98 48 a4 26 25 24 24 53 88 d0 c0 0d 89 67 6e f2 8c b1 dd cf f8 10 2c 00 73 fb f2 f8 35 28 1a 9e 33 90 ab 3b ad 79 23 74 be f2 4f fe 5e 36 c6 ef fb bf d4 77 b3 c6 ff 06 fc af f9 4f da 1f f0 3f b6 bd 8c 3c c3 e2 0f ed df b0 fd 89 3b ff ed 77 a3 b7 3c ff a9 ff 15 fb d3 fe 17 e6 17 fc cf fa ff e2 ff 5d be 77 fe 78 ff 99 fe 13 e0 0f f8 c7 f4 ff f6 3f db 3f 76 3f bb fc 5b 7a ed fd d0 ff 93 ec 3b f6 5f f6 2f dd d7 fe df ed a7 bc 8f ed 5f b8 5e e0 5f c9 3f ae 7f ed ec 89 f4 19 fd de f4 d0 fd ac ff d3 f2 eb fb 75 fb 4b ed 3d ff ff 58 63 d7 df e5 fd 41 79 05 fc 9f f1 7d 5f 5f 3f f6 e7 9e 2f 67 f9 a9 fc b3 f3 0f f3 7d 6b ff 97 e1 4f d0 cd 43 bf 2e fe d5 ff 03 d7 9e 19
                                                                                                                                                                                                                                                    Data Ascii: RIFF`WEBPVP8 `X*>m6H&%$$Sgn,s5(3;y#tO^6wO?<;w<]wx??v?[z;_/_^_?uK=XcAy}__?/g}kOC.
                                                                                                                                                                                                                                                    2025-01-15 17:17:27 UTC1390INData Raw: ea 08 7d 41 0f a8 27 c0 5c 4d 99 50 dd 7a fa d3 a4 07 2c 20 b6 90 5e d0 9b c1 fe 36 c0 a1 72 b4 37 da 0d 86 1b c0 8d ab 4d 9c 6a 64 e4 06 79 63 b3 64 66 e5 27 59 d1 7b 65 e9 d3 86 88 5b ec 24 a2 dc fa 82 1f 50 43 ea 08 7d 41 0f a8 21 f5 0e 5b a3 57 e8 4a 7e d7 d7 39 d4 91 93 ce 96 88 19 27 5f 39 c1 48 b9 fa a4 99 1b 62 4d 81 7c 61 ad 35 04 4e d3 70 a1 7a 6e e9 78 fd 9a c5 4d 73 20 6d 97 a7 4e 1a 21 6f b0 92 8b 73 ea 08 7d 41 0f a8 21 f5 04 3e a0 87 d4 39 6e 8d 5f a1 27 43 5f 3e 58 23 65 7b 53 43 5c 61 35 5b 44 fb 58 92 3b 68 8f 03 c9 20 7b 7d e0 6f 2e bf 34 0f 5f c7 7f 7f f1 90 f5 3c c7 14 92 42 29 92 14 9e bf 34 d9 39 a3 e4 24 a2 dc fa 82 1f 50 43 ea 08 7d 41 0f a8 21 f5 04 3e a0 87 d4 10 fa 82 26 03 8a 65 5b 21 da 6d fe 30 2a 33 ed e8 70 cd 9e 1a bd 0b
                                                                                                                                                                                                                                                    Data Ascii: }A'\MPz, ^6r7Mjdycdf'Y{e[$PC}A![WJ~9'_9HbM|a5NpznxMs mN!os}A!>9n_'C_>X#e{SC\a5[DX;h {}o.4_<B)49$PC}A!>&e[!m0*3p
                                                                                                                                                                                                                                                    2025-01-15 17:17:27 UTC1390INData Raw: d1 27 64 06 d8 7a d6 a7 76 b5 5a f6 e4 54 1a 49 55 b1 23 57 dd 90 05 88 89 7b 3a 42 0f ea 9b 95 1e be 87 7d ba c0 1e 70 59 8e 28 47 6b 03 23 c1 c3 6e 71 a8 5f d7 95 da c1 92 f9 6d 08 9d 9c b0 8f af 51 36 5c c3 f5 c3 ff d2 7b 00 f0 ee 04 fb f8 8b ec 0d 68 93 ad b7 aa 8e 93 5e 9d 38 65 4e 85 00 f2 95 01 47 5d d3 c9 eb cd 3b c0 90 4d 65 a2 56 78 bc c4 14 0f 60 37 2c 08 3a a0 a0 ad e6 11 37 cb 08 0b cc 18 1f 76 c9 95 30 ad 33 61 35 67 aa d8 4b 3b 48 37 d2 94 d3 6e 31 e9 e2 01 1d 81 67 08 51 dc 7f 15 37 61 42 3d f1 e7 7b 80 e4 86 e5 44 83 e4 e3 2c 7f 2c 28 ae 46 9f 5a 67 d2 0e d4 5c 32 55 c5 fa 1a 42 77 6a 9f e4 e0 fd 72 82 79 78 e7 43 6a 14 64 a5 15 09 47 62 c1 b4 3e 77 da e9 79 82 45 0c 3a 81 b6 fe d4 9f 1a 64 6c cb a0 80 8a 6f 55 1d 26 bd 3a 70 ca 21 19 f0
                                                                                                                                                                                                                                                    Data Ascii: 'dzvZTIU#W{:B}pY(Gk#nq_mQ6\{h^8eNG];MeVx`7,:7v03a5gK;H7n1gQ7aB={D,,(FZg\2UBwjryxCjdGb>wyE:dloU&:p!
                                                                                                                                                                                                                                                    2025-01-15 17:17:27 UTC1390INData Raw: 46 d5 a4 41 5b fb f9 73 dd 83 c5 0e af b8 fa 07 3a 7e 24 53 cc d7 c9 03 d9 66 3c 33 a3 44 ab d3 c7 1b fe eb 76 56 18 50 4b 0c 6b bf d0 91 30 b8 a3 65 e9 d3 86 88 5b ec 24 a2 dc fa 82 1f 50 43 ea 08 7d 41 0f a6 dd 82 5c d5 aa d8 06 86 93 86 de 35 c4 a3 82 c5 ab 37 8f 1c dc 8b 46 79 da 78 69 b9 66 58 4a 9d 13 8c 5c 93 fe c3 a6 79 b4 07 ea 1e 6c 9c ce 65 13 97 15 26 df 4c d5 36 30 54 09 34 ef d1 77 e5 c1 b6 5e 9d 38 68 85 be c2 4a 2d cf a8 21 f5 04 3e a0 87 d4 11 2f ac 95 d1 85 3e ff d6 36 75 d8 0c ea 1c 22 12 51 6b 59 8c ed 47 0f b6 55 2e 29 01 e9 8d 6e f9 85 89 d5 b1 c2 51 9e 01 c7 62 de 8c eb 68 e5 4f cd f5 ef 42 1f c0 53 68 fb de 17 52 7b 5a 8b 73 ea 08 7d 41 0f a8 21 f5 04 3e a0 87 d4 10 fa 82 1f 50 e4 a7 13 af 24 a8 34 2d df f1 03 55 25 3d fb da 46 1c
                                                                                                                                                                                                                                                    Data Ascii: FA[s:~$Sf<3DvVPKk0e[$PC}A\57FyxifXJ\yle&L60T4w^8hJ-!>/>6u"QkYGU.)nQbhOBShR{Zs}A!>P$4-U%=F
                                                                                                                                                                                                                                                    2025-01-15 17:17:27 UTC1390INData Raw: 7b 30 34 d6 69 b7 54 f8 c7 ff a1 3d 4b 5b 10 91 8a 5a 5b 5e ed cb d2 df f0 63 53 64 77 a3 8a d6 d7 00 65 1a a8 e1 34 88 89 98 80 7d e5 a2 8d 3d 41 92 8b a3 8c 5a c1 59 9a fb 0f b5 a9 82 dd 8a 7d 68 f3 1e 03 1b ad 06 77 fe b6 13 ae 22 e6 cc 90 18 29 70 10 9a 77 3c 2f b8 1f c0 48 d7 54 32 b2 61 40 ed 4f 37 02 cf bd a3 86 e5 37 a3 6c db 64 64 0e 51 c9 60 b3 1f f3 ad 13 1f 4f 75 68 0d 4a b4 cc 7c 40 00 00 00 03 0e 2c fb 7f de 7a 01 d1 f8 0e df c6 9d 89 cb fa f0 cf 39 41 7e 91 28 ec d2 d5 fc ad f0 61 64 77 54 28 c7 68 dd c2 d4 a6 40 32 9d b2 9b 20 68 b7 62 ad d7 f9 80 97 f9 6b 1e 84 22 93 75 10 4b 9e 15 c7 16 58 c6 d9 6f d9 09 97 ca b9 58 b5 bc a2 da 2d b0 64 d9 bb 57 d4 9a 9f 32 ad 3b 18 bb d8 94 32 2d 91 bc eb ef c6 5e 0c 3e ba 0d 12 bf e8 67 2a 4a 0c 01 f6
                                                                                                                                                                                                                                                    Data Ascii: {04iT=K[Z[^cSdwe4}=AZY}hw")pw</HT2a@O77lddQ`OuhJ|@,z9A~(adwT(h@2 hbk"uKXoX-dW2;2-^>g*J
                                                                                                                                                                                                                                                    2025-01-15 17:17:27 UTC1390INData Raw: d5 0a ab eb 56 41 4d 7d a1 55 b7 ff b2 a8 ce a2 cd 91 36 54 f8 a0 25 58 cd 36 97 7f 16 86 46 73 e7 80 0d c8 3b ab 40 c6 8e af e1 e5 af 8b a9 68 6a eb 6a f5 8a 36 73 c5 88 24 ab 68 5b 1e 8b 8c 67 ed a1 68 2b 9f fc fa bc b8 92 a8 00 00 00 13 0f 5c 10 b1 70 72 69 32 0c 99 48 02 b4 3f 2b 00 96 62 e5 65 18 3e c1 1c 33 2b ef 12 57 c9 a1 4c f9 76 39 b2 72 06 fa 71 52 40 74 d2 53 e7 c1 98 51 ce 96 25 43 94 99 01 f7 13 f7 00 7c 0a aa f1 9d f0 09 e4 f4 0f bb 75 09 2d 59 eb 06 9f 71 cb 57 8d a4 7c 82 75 8d e8 8b be 06 0f 4c 2e e7 ef 03 cb 12 47 30 7d c4 11 f1 7d aa 3f 6e d2 42 3d 9d 83 0e 55 33 08 7b 16 cf 33 cb 44 c8 43 d5 02 2c 46 df 44 a2 c6 5a a6 fa e1 fc 40 9b 9e 2a 02 6d c5 3d 7f 1b 1e 72 9c 85 02 49 2c ac d2 00 23 7c 1a 99 30 7c fb 7a 20 01 07 ea 83 4e bc a0
                                                                                                                                                                                                                                                    Data Ascii: VAM}U6T%X6Fs;@hjj6s$h[gh+\pri2H?+be>3+WLv9rqR@tSQ%C|u-YqW|uL.G0}}?nB=U3{3DC,FDZ@*m=rI,#|0|z N
                                                                                                                                                                                                                                                    2025-01-15 17:17:27 UTC1390INData Raw: fb 42 73 b0 6a 81 a0 68 86 55 b8 59 ef 12 9d 67 52 10 71 97 4b a3 60 b3 82 e4 17 5c 4a 05 4d 8b 22 84 3e ee ac cc d1 35 a0 bc 10 81 61 27 5b 8d 5e 7d aa 84 db 4d 6f fa 84 3b bc ff 7c ae b8 0f b3 82 c6 f2 52 ae 43 d9 0b 4f 5a 5d 59 40 ad a2 58 9a dd b0 eb 32 4f 32 37 25 28 93 57 9e d9 40 ec 6e 07 53 dc 9a 80 00 00 00 b1 fd 83 ab f2 18 7b 6e d1 83 6f e1 7f f1 3b 05 0c e1 fd e5 14 9e 9f 3a 67 02 56 67 d2 3d 02 fb d8 54 0f 74 c7 e0 eb 74 57 7c a2 af a2 5b b4 c0 ac b3 98 f7 53 79 fc 81 b9 7c 03 6c c7 5d 20 ba f9 08 69 24 87 3c 0d 6b bf d8 c6 ca 39 0e c1 46 69 89 11 7d 32 a4 d0 66 c7 05 73 fc a3 71 19 95 16 59 6f a9 b9 5d dc 97 b5 5e ae 99 c4 98 b7 9c 9d 45 b0 c7 9a 6c 16 10 71 f7 0a 22 98 17 28 76 cc 79 83 0e 56 84 cb be 01 fd f5 5a 55 50 70 f9 85 d2 2d 34 cc
                                                                                                                                                                                                                                                    Data Ascii: BsjhUYgRqK`\JM">5a'[^}Mo;|RCOZ]Y@X2O27%(W@nS{no;:gVg=TttW|[Sy|l] i$<k9Fi}2fsqYo]^Elq"(vyVZUPp-4
                                                                                                                                                                                                                                                    2025-01-15 17:17:27 UTC1390INData Raw: 14 50 b7 fc 7f 0a 0a 16 e5 f6 42 62 90 48 17 1f 3c 7f 82 cb 1b fd 1d 03 e8 8f 21 82 3a cf 92 1c 1a b0 4e 17 24 48 77 f0 8f 2f d0 a7 84 c7 9e 0a ef 1c af ab 77 4c 20 79 7f 27 86 44 f0 d8 a8 65 b5 88 42 c5 57 ce ad b0 a0 f8 b5 90 7f 18 a7 46 45 28 f7 63 d3 36 67 5c 6e 22 b6 c5 c7 6f 0b 8e df 40 4b 3f 05 c5 b4 3d 60 06 52 db 69 8e 63 b4 1b 38 e8 9a cf f4 17 c2 a5 a6 74 ad 3f 1b b6 94 0f 8f f3 c1 aa 28 38 7c 8b 0d db 76 a0 c2 c9 ca e9 b4 07 7e 64 9c cb ea cf 05 33 15 c1 46 d8 ab dc ef 36 17 50 00 00 00 08 be f2 9e 34 74 1f b4 06 5c 7c 63 95 4d bd c0 69 4f d0 55 06 99 c2 f5 92 ca 44 8c ba f1 c8 6d 5b d1 76 a7 08 ca c7 d3 1b b3 8a bb b2 83 8d 3f 94 0a 98 80 07 7c 89 86 5e e8 bd 28 25 b1 10 60 f6 a5 9c 4a 60 41 31 14 2c d0 7c de a2 5c 79 77 f8 30 34 5b f2 70 5d
                                                                                                                                                                                                                                                    Data Ascii: PBbH<!:N$Hw/wL y'DeBWFE(c6g\n"o@K?=`Ric8t?(8|v~d3F6P4t\|cMiOUDm[v?|^(%`J`A1,|\yw04[p]
                                                                                                                                                                                                                                                    2025-01-15 17:17:27 UTC1390INData Raw: 76 b0 56 8c 1d 8d 2a fd 02 15 37 42 ca c9 8c cf 18 95 8f 7e 39 34 bb 9a 55 2b d6 99 0d 9d 93 ee ca 9d 69 d6 14 87 d7 0f bc ad e7 c8 e0 36 00 7e 4e 7f 7d 17 7d 17 21 28 f6 b3 b6 0f dd c8 74 30 25 96 5d 49 93 a7 a7 46 62 bc 74 90 a5 86 6f fd 71 dd 41 b5 69 4b 24 ac af 5d 93 32 5a 5c 3d 0e 85 77 f8 f3 27 e0 7b f6 10 3b 55 36 cf 27 c8 54 40 be 44 5e 5c d4 62 91 7e 44 87 8b b8 08 30 56 96 75 2d 6f 15 ff 5b 62 ef 8a d2 19 85 5d 8e 52 a8 82 d2 94 f7 ad 0b be c1 70 c4 37 77 06 b2 e6 43 8b 82 25 92 12 cc 0a e6 b2 e2 50 3e 55 0b b2 3f 82 09 6f c8 fc 07 39 28 6e 19 64 fd aa 9d 48 9e f4 aa 14 f0 91 b8 15 e1 86 d5 e5 a1 47 83 aa d0 4a f0 f6 a3 1f 5b be b9 52 99 10 c7 4b 07 8a 3f b9 8e 48 42 fe d6 d8 81 55 71 80 4a d6 42 76 b0 6a f0 ac 71 08 9f b5 69 f5 20 7c 9b e0 c5
                                                                                                                                                                                                                                                    Data Ascii: vV*7B~94U+i6~N}}!(t0%]IFbtoqAiK$]2Z\=w'{;U6'T@D^\b~D0Vu-o[b]Rp7wC%P>U?o9(ndHGJ[RK?HBUqJBvjqi |
                                                                                                                                                                                                                                                    2025-01-15 17:17:27 UTC1390INData Raw: a8 ea da a3 ec 3e 91 b8 80 8a 25 ff 74 9c 36 7e f6 65 13 ad 42 14 b4 a2 70 51 71 fa 21 d9 31 8d be 08 38 33 8b 35 92 c1 20 68 a6 c2 d5 a5 d7 f4 0c f4 ea df ba 1e 05 51 4e 7f a8 62 33 0d 85 ed bc 95 75 13 10 7b ca b1 b1 a7 ce 75 4d 23 3b 60 ee ea ed 47 53 32 d9 f9 e9 34 4c 59 1b 3e 4e 72 37 2d 01 50 49 07 af b1 16 2b ac 5a 05 66 92 98 25 20 bf 4f 23 99 dd 7a de 66 84 04 68 28 57 19 12 35 03 9d 1c 00 b5 22 fb f0 17 d3 a9 47 b6 78 b1 05 99 f3 2e 9b aa b2 2b 78 fb fc 6b 18 cb e3 b1 05 ec df ef 50 7d 71 52 34 9e 26 cf 81 3a d5 b3 f0 d2 b7 25 e7 bc 23 11 a1 c7 f1 6c 18 ed cc 51 3c f0 e3 73 52 4b 7f d3 f7 87 57 e0 2c 40 a3 61 3d e7 9c fb 54 a0 1e f7 96 d5 05 0e d6 99 10 3f d2 49 32 67 7d bd 61 f3 cd 8c 5e 43 54 1a 9b 76 e2 68 84 be 05 1f 05 e2 be 9c 8b d2 5e 23
                                                                                                                                                                                                                                                    Data Ascii: >%t6~eBpQq!1835 hQNb3u{uM#;`GS24LY>Nr7-PI+Zf% O#zfh(W5"Gx.+xkP}qR4&:%#lQ<sRKW,@a=T?I2g}a^CTvh^#


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    53192.168.2.649930142.250.186.664432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-15 17:17:26 UTC1022OUTGET /pagead/id HTTP/1.1
                                                                                                                                                                                                                                                    Host: googleads.g.doubleclick.net
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                    sec-ch-ua-full-version: "117.0.5938.134"
                                                                                                                                                                                                                                                    sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                                                                                                                                    sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                    sec-ch-ua-model: ""
                                                                                                                                                                                                                                                    sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Origin: https://www.youtube.com
                                                                                                                                                                                                                                                    X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Referer: https://www.youtube.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: test_cookie=CheckForPermission
                                                                                                                                                                                                                                                    2025-01-15 17:17:27 UTC766INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                    P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                    Location: https://googleads.g.doubleclick.net/pagead/id?slf_rd=1
                                                                                                                                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                                    Date: Wed, 15 Jan 2025 17:17:27 GMT
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                    Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cafe
                                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                    Connection: close


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    54192.168.2.649932173.194.18.84432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-15 17:17:27 UTC1907OUTGET /videoplayback?expire=4472893127&ei=ZPvYgNZiHu806g3LG_GFahT&ip=23.93.24.87&id=o-AFHDnRmKfInX5VvZ3hoz4MI52E7BnCALvrtaby6sfA19w&itag=18&source=youtube&requiressl=yes&mh=X6&mm=377%2C89630%2C71116&mn=Qf0ry%2Cxom7g%2CTaosH&ms=Qf0ry%2Cxom7g%2CTaosH&mv=R&mvi=7&pl=30&ctier=L&initcwndbps=5681866&siu=7&spc=49PvcY0DN39lDbX2QHAXVn6om9yckcB3JJChO6QbwHah&vprv=7&svpuc=7&mime=video%2Fmp4&ns=YqVmRtWzOMrr7fjU3ywWYT13&cnr=30&ratebypass=yes&dur=90098679&lmt=4788530103820485&mt=4472893127&fvip=3&c=WEB&txp=5681866&n=GjgCHSAbQRuwO5RC&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Csiu%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Ccnr%2Cratebypass%2Cdur%2Clmt&sig=NS0OhJ-91g6ueIQAfsAWUMeRGEoDmUy1NRi_XFrSy_L2uS7jQ6ve6gBg0de5hV3tq9pjvJjZKdEHHvY8ZbCHOBgj2jlp6kEMu3fxoTkCUkDP&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=NS0OhJ-91g6ueIQAfsAWUMeRGEoDmUy1NRi_XFrSy_L2uS7jQ6ve6gBg0de5hV3tq9pjvJjZKdEHHvY8ZbCHOBgj2jlp6kEMu3fxoTkCUkDP HTTP/1.1
                                                                                                                                                                                                                                                    Host: rr3---sn-hgn7rnls.googlevideo.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                    sec-ch-ua-full-version: "117.0.5938.134"
                                                                                                                                                                                                                                                    sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                                                                                                                                    sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                    sec-ch-ua-model: ""
                                                                                                                                                                                                                                                    sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Origin: https://www.youtube.com
                                                                                                                                                                                                                                                    X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Referer: https://www.youtube.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-15 17:17:27 UTC785INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                    Last-Modified: Wed, 02 May 2007 10:26:10 GMT
                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                    Timing-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                                    Access-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-Ms
                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Date: Wed, 15 Jan 2025 17:17:27 GMT
                                                                                                                                                                                                                                                    Server: gvs 1.0


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    55192.168.2.649933173.194.18.84432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-15 17:17:27 UTC1899OUTGET /videoplayback?expire=4472893127&ei=ZPvYgNZiHu806g3LG_GFahT&ip=23.93.24.87&id=o-AFHDnRmKfInX5VvZ3hoz4MI52E7BnCALvrtaby6sfA19w&itag=18&source=youtube&requiressl=yes&mh=X6&mm=377%2C89630%2C71116&mn=Qf0ry%2Cxom7g%2CTaosH&ms=Qf0ry%2Cxom7g%2CTaosH&mv=R&mvi=7&pl=30&initcwndbps=5681866&siu=7&spc=49PvcY0DN39lDbX2QHAXVn6om9yckcB3JJChO6QbwHah&vprv=7&svpuc=7&mime=video%2Fmp4&ns=YqVmRtWzOMrr7fjU3ywWYT13&cnr=30&ratebypass=yes&dur=90098679&lmt=4788530103820485&mt=4472893127&fvip=3&c=WEB&txp=5681866&n=GjgCHSAbQRuwO5RC&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Csiu%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Ccnr%2Cratebypass%2Cdur%2Clmt&sig=NS0OhJ-91g6ueIQAfsAWUMeRGEoDmUy1NRi_XFrSy_L2uS7jQ6ve6gBg0de5hV3tq9pjvJjZKdEHHvY8ZbCHOBgj2jlp6kEMu3fxoTkCUkDP&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=NS0OhJ-91g6ueIQAfsAWUMeRGEoDmUy1NRi_XFrSy_L2uS7jQ6ve6gBg0de5hV3tq9pjvJjZKdEHHvY8ZbCHOBgj2jlp6kEMu3fxoTkCUkDP HTTP/1.1
                                                                                                                                                                                                                                                    Host: rr3---sn-hgn7rnls.googlevideo.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                    sec-ch-ua-full-version: "117.0.5938.134"
                                                                                                                                                                                                                                                    sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                                                                                                                                    sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                    sec-ch-ua-model: ""
                                                                                                                                                                                                                                                    sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Origin: https://www.youtube.com
                                                                                                                                                                                                                                                    X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Referer: https://www.youtube.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-15 17:17:27 UTC785INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                    Last-Modified: Wed, 02 May 2007 10:26:10 GMT
                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                    Timing-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                                    Access-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-Ms
                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Date: Wed, 15 Jan 2025 17:17:27 GMT
                                                                                                                                                                                                                                                    Server: gvs 1.0


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    56192.168.2.649934142.250.186.1184432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-15 17:17:27 UTC1119OUTGET /vi/XGxIE1hr0w4/hqdefault.jpg?sqp=-oaymwEmCKgBEF5IWvKriqkDGQgBFQAAiEIYAdgBAeIBCggYEAIYBjgBQAE=&rs=AOn4CLAaFvyaS2Ct2NJ7VigxpmsSJxvBxg HTTP/1.1
                                                                                                                                                                                                                                                    Host: i.ytimg.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                    sec-ch-ua-full-version: "117.0.5938.134"
                                                                                                                                                                                                                                                    sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                                                                                                                                    sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                    sec-ch-ua-model: ""
                                                                                                                                                                                                                                                    sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                    X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                    Referer: https://www.youtube.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-15 17:17:27 UTC657INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                                                                    Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                                                                                                                    Content-Length: 2730
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: sffe
                                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                                    Date: Wed, 15 Jan 2025 16:36:23 GMT
                                                                                                                                                                                                                                                    Expires: Wed, 15 Jan 2025 18:36:23 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=7200
                                                                                                                                                                                                                                                    Age: 2464
                                                                                                                                                                                                                                                    ETag: "1703777811"
                                                                                                                                                                                                                                                    Content-Type: image/avif
                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    2025-01-15 17:17:27 UTC733INData Raw: 00 00 00 20 66 74 79 70 61 76 69 66 00 00 00 00 61 76 69 66 6d 69 66 31 6d 69 61 66 4d 41 31 42 00 00 00 eb 6d 65 74 61 00 00 00 00 00 00 00 21 68 64 6c 72 00 00 00 00 00 00 00 00 70 69 63 74 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0e 70 69 74 6d 00 00 00 00 00 01 00 00 00 1e 69 6c 6f 63 00 00 00 00 44 00 00 01 00 01 00 00 00 01 00 00 01 13 00 00 09 97 00 00 00 28 69 69 6e 66 00 00 00 00 00 01 00 00 00 1a 69 6e 66 65 02 00 00 00 00 01 00 00 61 76 30 31 43 6f 6c 6f 72 00 00 00 00 6a 69 70 72 70 00 00 00 4b 69 70 63 6f 00 00 00 14 69 73 70 65 00 00 00 00 00 00 00 a8 00 00 00 5e 00 00 00 10 70 69 78 69 00 00 00 00 03 08 08 08 00 00 00 0c 61 76 31 43 81 00 0c 00 00 00 00 13 63 6f 6c 72 6e 63 6c 78 00 02 00 02 00 06 80 00 00 00 17 69 70 6d 61 00 00 00
                                                                                                                                                                                                                                                    Data Ascii: ftypavifavifmif1miafMA1Bmeta!hdlrpictpitmilocD(iinfinfeav01ColorjiprpKipcoispe^pixiav1Ccolrnclxipma
                                                                                                                                                                                                                                                    2025-01-15 17:17:27 UTC1390INData Raw: 2d 61 b4 dc 5e e5 dd 73 0d 01 5e 66 ba 37 37 01 c1 4b 83 5c 1d ca 99 e5 54 5b e0 f2 da e5 b9 06 7e 6e 26 b2 d9 8f 8e f5 2c 72 cb c6 f4 14 f6 d3 d3 34 b2 b2 0a 24 6c 75 d3 20 c4 b5 10 52 e5 e8 66 22 d9 49 4e 62 54 11 7c b5 45 20 44 4e d7 e8 06 d8 58 bf a1 6a 34 22 56 fa 8a 79 7b 3e 2a 30 65 20 79 57 61 f1 c5 43 a9 83 84 d3 b2 80 0b 94 52 33 f3 58 70 9e 59 f5 21 cf 90 32 e4 ab 70 f2 11 54 fa 1e a3 bb 36 b8 20 c8 3b 86 21 57 cd 88 0a 82 99 9e 43 42 3a 63 c3 b2 9a e2 b7 29 e4 26 c5 8f 4e 9b 43 cd 17 4f cb e9 c5 28 83 79 b0 96 ec 98 90 d6 2e 28 90 57 e5 da 36 70 10 e6 31 e6 9b cc d9 89 73 8c 4f bd 2e 90 20 60 41 3a 00 31 16 20 06 df 90 17 8c 48 71 e7 1d 3c 5e 7c 17 e6 d3 b0 54 a6 56 bc a1 44 e5 b9 fe 0f a4 5f 7c 8a b7 90 3d 9d 70 3e 66 fc 56 5a 2d 8c 8c 4e 7c
                                                                                                                                                                                                                                                    Data Ascii: -a^s^f77K\T[~n&,r4$lu Rf"INbT|E DNXj4"Vy{>*0e yWaCR3XpY!2pT6 ;!WCB:c)&NCO(y.(W6p1sO. `A:1 Hq<^|TVD_|=p>fVZ-N|
                                                                                                                                                                                                                                                    2025-01-15 17:17:27 UTC607INData Raw: 9f 34 cc 0d 67 04 d5 12 51 79 0a 56 b5 88 b4 22 6b ef ef 2f ff b5 84 bc 3d 12 ba e3 0b 43 51 87 29 94 45 37 ab 9f 9a 3b 22 fe 5e c8 45 e1 ba e6 ce cf 6b 7b c4 32 42 1a db 7b 31 82 ba 6c 08 25 dc ef 3f 26 ec f9 84 99 f0 7e f0 33 4e a2 c7 a2 50 76 f3 eb 11 ae bb cb 0c 8a cf fe 71 02 f9 bd 1d 72 85 5a a8 8f 0d 73 13 e9 c6 f6 fb 28 47 a0 10 70 d8 17 2b 78 f0 aa e8 63 59 35 e8 de e0 c6 52 8a 3a 0e da 67 fd 1f fe 25 26 a7 e7 fa 9a 52 22 03 d4 64 f1 d9 88 c8 ad 76 06 4d bc cb 68 a1 1b 52 a7 fd 6c dc 23 d9 3f 68 b1 c8 23 0a 76 63 3c 81 4c 76 64 7f b7 f3 27 3d ca b3 51 60 c0 95 c2 ec 90 75 40 12 64 f3 87 70 0d b6 1e 94 87 27 04 63 f1 0d f1 10 4e 69 dd aa ea 6f c2 9f c9 4c 16 05 05 56 dc 6d 3e 57 28 1f db 1b 5a fe c6 07 18 72 0e 1d dc ec 20 fb 8a 32 aa 8d b4 66 d7
                                                                                                                                                                                                                                                    Data Ascii: 4gQyV"k/=CQ)E7;"^Ek{2B{1l%?&~3NPvqrZs(Gp+xcY5R:g%&R"dvMhRl#?h#vc<Lvd'=Q`u@dp'cNioLVm>W(Zr 2f


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    57192.168.2.649935142.250.186.1184432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-15 17:17:27 UTC1119OUTGET /vi/FTQbiNvZqaY/hqdefault.jpg?sqp=-oaymwEmCKgBEF5IWvKriqkDGQgBFQAAiEIYAdgBAeIBCggYEAIYBjgBQAE=&rs=AOn4CLDFuP0KCUGhxVp-mdvn8WvYoOiH8g HTTP/1.1
                                                                                                                                                                                                                                                    Host: i.ytimg.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                    sec-ch-ua-full-version: "117.0.5938.134"
                                                                                                                                                                                                                                                    sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                                                                                                                                    sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                    sec-ch-ua-model: ""
                                                                                                                                                                                                                                                    sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                    X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                    Referer: https://www.youtube.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-15 17:17:27 UTC657INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                                                                    Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                                                                                                                    Content-Length: 3739
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: sffe
                                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                                    Date: Wed, 15 Jan 2025 15:37:16 GMT
                                                                                                                                                                                                                                                    Expires: Wed, 15 Jan 2025 17:37:16 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=7200
                                                                                                                                                                                                                                                    ETag: "1646336166"
                                                                                                                                                                                                                                                    Content-Type: image/avif
                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                    Age: 6011
                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    2025-01-15 17:17:27 UTC733INData Raw: 00 00 00 20 66 74 79 70 61 76 69 66 00 00 00 00 61 76 69 66 6d 69 66 31 6d 69 61 66 4d 41 31 42 00 00 00 eb 6d 65 74 61 00 00 00 00 00 00 00 21 68 64 6c 72 00 00 00 00 00 00 00 00 70 69 63 74 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0e 70 69 74 6d 00 00 00 00 00 01 00 00 00 1e 69 6c 6f 63 00 00 00 00 44 00 00 01 00 01 00 00 00 01 00 00 01 13 00 00 0d 88 00 00 00 28 69 69 6e 66 00 00 00 00 00 01 00 00 00 1a 69 6e 66 65 02 00 00 00 00 01 00 00 61 76 30 31 43 6f 6c 6f 72 00 00 00 00 6a 69 70 72 70 00 00 00 4b 69 70 63 6f 00 00 00 14 69 73 70 65 00 00 00 00 00 00 00 a8 00 00 00 5e 00 00 00 10 70 69 78 69 00 00 00 00 03 08 08 08 00 00 00 0c 61 76 31 43 81 00 0c 00 00 00 00 13 63 6f 6c 72 6e 63 6c 78 00 02 00 02 00 06 80 00 00 00 17 69 70 6d 61 00 00 00
                                                                                                                                                                                                                                                    Data Ascii: ftypavifavifmif1miafMA1Bmeta!hdlrpictpitmilocD(iinfinfeav01ColorjiprpKipcoispe^pixiav1Ccolrnclxipma
                                                                                                                                                                                                                                                    2025-01-15 17:17:27 UTC1390INData Raw: a6 5c e8 48 73 d8 44 af 7a a2 f5 35 e0 e4 ef ee bf 02 d4 01 05 70 8f 6d c1 ed 01 df 68 d9 8c b1 18 b0 f4 60 27 48 2e 2f f6 0e c7 97 c7 67 c6 10 6d 20 38 1f 06 b3 6e 8a 18 5a 50 a5 cc 86 aa 6e 39 1f 5d 1b 06 92 be 6a 71 54 36 5f c9 0c fe 2c c3 86 f6 07 6c 18 61 e9 b5 a1 eb b2 c2 f8 9a cf 84 00 62 2a 1e 32 91 8f 21 16 0d 83 5d c3 88 b2 6c c4 6f 8b 99 c6 ba 45 b6 f2 69 ab ab b2 9e f7 da 3e d5 3a f9 ce f2 52 7f 51 e2 ea 2e 59 8b c1 fd d2 49 dd 71 1b 2b 4d c1 53 9b a2 9f 46 97 8a 6f 0e 99 a5 47 81 23 b3 06 c0 a9 1d 88 7a 20 99 9b 16 b5 7e a7 3b ce 81 44 91 3f 46 cc 8b 49 4e 02 71 66 0d 73 2c f3 83 2d 5e c8 7f 2f 5c 85 ba 57 1d 4f 5e 61 00 b1 0d 46 30 f8 00 eb 3b a1 a4 38 72 65 53 a0 8d 74 65 e2 d4 8e 25 8a ee f3 5c 15 d6 b9 96 2b 73 5a 65 5f 5c 0d d5 5d 8a 57
                                                                                                                                                                                                                                                    Data Ascii: \HsDz5pmh`'H./gm 8nZPn9]jqT6_,lab*2!]loEi>:RQ.YIq+MSFoG#z ~;D?FINqfs,-^/\WO^aF0;8reSte%\+sZe_\]W
                                                                                                                                                                                                                                                    2025-01-15 17:17:27 UTC1390INData Raw: 82 34 b5 01 5d 42 bb 18 c4 4e 6b 1f c6 ee df 7f 97 7f 31 47 9b cb a4 49 12 9e 59 d3 9f a1 0b 77 88 32 b1 38 3d 9b c2 65 b2 06 d7 4b e0 b8 34 6e 9c 6b 47 4b 5a 0a 57 6c e1 21 0b ba 5e e4 60 f7 9c ac 7d a6 6f 9a a5 0a 06 21 07 15 7f 69 7c 7d ea 2d d2 f2 07 b6 cc 51 6f ef 13 b6 f5 ce 7d 22 68 0f 0f 51 4d e6 72 fc 62 4e d4 b8 7f 23 a3 e0 87 e3 ab c5 78 80 e7 b6 b8 43 a5 3f 2c 9b 77 2c 03 92 70 9e 75 08 48 42 09 90 53 e6 c0 43 86 5d f0 b0 e2 e2 d5 bd 5a e4 05 90 47 d4 e7 f7 bb 19 57 2f 9e a2 3c 2f df 68 58 5a 5f cf 0a 22 5a 21 8e 82 be e7 5e 90 f8 ba f2 14 11 53 25 cf 09 07 80 e0 23 91 ff 95 55 c1 bb 72 e8 6e e2 1e 6b a6 7d 0f 1b 47 60 45 fb 04 7f b8 3e a2 f1 a5 dc 8e 0c ef 78 96 93 ff c6 e2 2d dc b0 9c 27 3c 76 3d 0a 4a 42 2b d8 e7 4a 06 e5 81 9d f9 de 85 f5
                                                                                                                                                                                                                                                    Data Ascii: 4]BNk1GIYw28=eK4nkGKZWl!^`}o!i|}-Qo}"hQMrbN#xC?,w,puHBSC]ZGW/</hXZ_"Z!^S%#Urnk}G`E>x-'<v=JB+J
                                                                                                                                                                                                                                                    2025-01-15 17:17:27 UTC226INData Raw: e4 37 7b ca a7 55 0f a6 9f 55 4d cb a4 7d e5 a7 ae 28 85 fe b8 a5 ec fc 66 ac 3f 3f b4 4a c2 d7 af 13 6d 5b 4f 2c 6b 15 83 b9 d6 31 f2 68 2c 35 d8 5e 59 5f 9e ce 10 8f f4 e7 fd 90 ed 5a bd 03 24 6e 6c c5 a3 53 a5 46 0b f4 0e 67 05 f3 e0 91 49 27 b5 b9 5d 91 e9 4f fb c0 a9 84 d1 1f 50 f0 ea c2 17 ec 5b cc 7b 75 67 5d ca 47 cb 66 71 32 fc 53 ea f3 e6 fa 7c 2a 34 18 da 4a e8 6b 08 86 79 0f e7 a4 ce ad 16 6e 86 16 76 07 67 28 bd dc b2 81 e8 2e 00 48 fb c1 72 ad b3 96 e3 c4 93 e1 9f 85 92 4f 11 21 cb 62 f8 be 51 17 ca 6c 05 c0 09 b9 32 bc 22 51 ac 53 0a fa bd 85 63 72 1f 31 a3 e3 85 6c 32 6a e9 15 37 8a 03 ed 7e 16 54 04 08 17 1f 9e eb e7 b3 f0 fa 87 83 b5 1a 4e 88 ee 3b d4
                                                                                                                                                                                                                                                    Data Ascii: 7{UUM}(f??Jm[O,k1h,5^Y_Z$nlSFgI']OP[{ug]Gfq2S|*4Jkynvg(.HrO!bQl2"QScr1l2j7~TN;


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    58192.168.2.649936142.250.186.1184432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-15 17:17:27 UTC1099OUTGET /vi/awoFZaSuko4/hqdefault.jpg?sqp=-oaymwEWCKgBEF5IWvKriqkDCQgBFQAAiEIYAQ==&rs=AOn4CLCshsKmG28i_pMBQ7a8-O0WddowhA HTTP/1.1
                                                                                                                                                                                                                                                    Host: i.ytimg.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                    sec-ch-ua-full-version: "117.0.5938.134"
                                                                                                                                                                                                                                                    sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                                                                                                                                    sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                    sec-ch-ua-model: ""
                                                                                                                                                                                                                                                    sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                    X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                    Referer: https://www.youtube.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-15 17:17:27 UTC656INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                                                                    Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                                                                                                                    Content-Length: 4611
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: sffe
                                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                                    Date: Wed, 15 Jan 2025 17:04:08 GMT
                                                                                                                                                                                                                                                    Expires: Wed, 15 Jan 2025 19:04:08 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=7200
                                                                                                                                                                                                                                                    ETag: "1566014046"
                                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                    Age: 799
                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    2025-01-15 17:17:27 UTC734INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 03 02 02 08 0a 0a 08 08 0a 08 0a 0a 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 0a 08 0a 08 0a 08 0b 08 08 08 08 0b 0a 08 08 08 08 0a 08 0a 0a 08 0a 09 0b 08 08 0b 0e 0a 08 0e 08 08 0a 08 01 03 04 04 06 05 06 07 06 06 08 08 07 07 07 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 ff c0 00 11 08 00 5e 00 a8 03 01 11 00 02 11 01 03 11 01 ff c4 00 1d 00 00 01 04 03 01 01 00 00 00 00 00 00 00 00 00 00 00 05 06 07 08 03 04 09 02 01 ff c4 00 43 10 00 02 01 03 02 04 04 03 04 07 05 06 07 00 00 00 01 02 03 04 11 12 00 21 05 06 13 31 07 08 22 41 14 51 61 09 32 71 f0 23 33 42 81 91 b1 d1
                                                                                                                                                                                                                                                    Data Ascii: JFIF^C!1"AQa2q#3B
                                                                                                                                                                                                                                                    2025-01-15 17:17:27 UTC1390INData Raw: d5 c2 44 b2 48 02 26 63 10 b8 a2 ad f6 24 a5 ee 29 7f 95 3c 77 e2 94 d2 09 e9 b8 c5 62 4b 1e 72 29 92 6a 89 e2 6f 49 c9 5a 9a 63 2c 12 e4 db 01 2a 90 4d 8d 83 28 3a 62 ea f1 78 21 e7 da 0a c9 61 a2 e2 10 25 1c f3 2c 11 c1 50 92 b4 b0 d4 54 3d d0 a4 89 d2 43 46 64 75 ca 20 c6 44 6c ca e6 02 64 62 ad 05 5b 0c 5f dc 60 7e a0 fe 07 b1 d4 18 f9 4f 89 aa c6 a3 aa c8 6c c1 87 49 25 41 94 88 f9 7a 81 ed d3 89 88 00 b0 31 8b 13 d4 22 20 6e 73 3f 34 82 cf 1b 54 cc eb eb 45 91 a3 89 cf 4e 48 45 3c 80 16 53 22 19 63 69 23 92 65 b4 92 46 a8 18 3d ed a0 4d 83 9b 42 9d aa 27 36 31 98 e5 31 43 d4 88 a2 61 e8 53 96 00 88 28 d5 e3 57 45 99 23 c2 42 e1 50 80 de 87 8d a7 4e 5b 54 c8 64 26 aa 42 24 8a 36 8e a0 cc 16 32 cc 85 19 7a 92 c6 89 93 38 6b b0 72 5a 32 4b 38 46 fe 27
                                                                                                                                                                                                                                                    Data Ascii: DH&c$)<wbKr)joIZc,*M(:bx!a%,PT=CFdu Dldb[_`~OlI%Az1" ns?4TENHE<S"ci#eF=MB'611CaS(WE#BPN[Td&B$62z8krZ2K8F'
                                                                                                                                                                                                                                                    2025-01-15 17:17:27 UTC1390INData Raw: 81 5e 40 09 b3 b9 60 88 dd 82 a3 b2 b3 b3 2a fe d1 22 6a ae cf 94 af 25 35 61 a9 b8 a4 93 c1 03 2c aa f0 40 d6 ce 41 19 24 4e 58 75 11 dc 3e c0 05 71 62 bd ac 14 4d 68 a1 f6 9c f8 55 1d 3d 37 0a e2 0a c7 e2 96 4f 80 9a c0 de a6 32 2f 10 ee d2 96 84 06 44 25 9d 99 08 0c 64 60 8c b1 2a af 57 49 72 0e f6 b0 b5 fb db db eb db f2 3b 02 b5 b4 06 80 d0 1a 03 40 68 0d 01 a0 b4 9f 67 b9 ff 00 c7 f1 1f ee e5 ff 00 37 16 82 6f f3 c5 59 2c 7c 07 8a c9 19 92 c2 94 c5 2a a2 2b ab 47 51 22 42 4b de 48 8a 05 2e a4 3a b3 11 72 0c 73 06 2a 43 8e b4 5c 51 95 19 76 37 56 45 2d 91 e9 89 2e 1f 01 90 03 20 48 3b 6e 6c 4d ec 35 b6 5d 85 fb 39 39 c6 29 f9 6a 8e 09 5e 37 e8 49 53 4c c8 e5 0f a1 ea a4 e9 46 e8 45 ae 50 80 01 1e a1 63 bd c9 d6 16 2c 8f 00 82 14 bc 71 27 4f 02 47 4e
                                                                                                                                                                                                                                                    Data Ascii: ^@`*"j%5a,@A$NXu>qbMhU=7O2/D%d`*WIr;@hg7oY,|*+GQ"BKH.:rs*C\Qv7VE-. H;nlM5]99)j^7ISLFEPc,q'OGN
                                                                                                                                                                                                                                                    2025-01-15 17:17:27 UTC1097INData Raw: f4 f2 c3 4c 2e 3b f5 e4 44 56 1f 44 0e ff 00 fb 7b 5f 2a a4 9f 69 27 27 4e bc 66 0a bc dc 99 f8 5d 3c 68 e6 fd 30 d1 54 d4 09 11 41 25 11 46 70 b6 1e dd 46 6b 92 e4 90 ad 5c ad 58 1d 18 8f 69 08 b8 ec 6c 06 fe e3 f7 82 7f 77 60 0b 3a 03 40 68 0d 01 a0 34 06 80 d0 35 3c 42 ac c1 60 6f 6f 88 00 fe 06 37 d5 43 46 ab 97 85 8b c7 bc 4e 09 64 1d e2 60 6c 48 f9 ad fd 4a 47 6b da d6 dc d8 8d 0e 0f 45 d4 82 45 1f 79 2e 6d bf 6b f7 ed fe ba 04 19 e9 88 fe 36 3f 8e aa 69 7f 92 68 33 93 78 45 40 14 9c 45 84 2c 5e c3 a5 43 51 36 76 5b 38 10 b2 fc 46 c5 77 8e f7 1b 91 14 83 25 35 b6 db 6f e9 df 55 18 52 32 7b 7e 6d fc fe bf 2d b4 56 4f 86 3b 9f 61 df e9 6e ff 00 c0 ec 7f 8f b1 b1 0b 5c ad ca 6f 50 d8 20 f5 58 db 6f 97 b6 a6 aa 77 f2 ab e1 a1 3c 4a 34 96 38 9f 06 19 a4
                                                                                                                                                                                                                                                    Data Ascii: L.;DVD{_*i''Nf]<h0TA%FpFk\Xilw`:@h45<B`oo7CFNd`lHJGkEEy.mk6?ih3xE@E,^CQ6v[8Fw%5oUR2{~m-VO;an\oP Xow<J48


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    59192.168.2.649941142.250.186.1184432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-15 17:17:27 UTC1119OUTGET /vi/VegzlNRGSvI/hqdefault.jpg?sqp=-oaymwEmCKgBEF5IWvKriqkDGQgBFQAAiEIYAdgBAeIBCggYEAIYBjgBQAE=&rs=AOn4CLAPqFrxltxdlBNciqmMCOvSifFZ2Q HTTP/1.1
                                                                                                                                                                                                                                                    Host: i.ytimg.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                    sec-ch-ua-full-version: "117.0.5938.134"
                                                                                                                                                                                                                                                    sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                                                                                                                                    sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                    sec-ch-ua-model: ""
                                                                                                                                                                                                                                                    sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                    X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                    Referer: https://www.youtube.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-15 17:17:27 UTC657INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                                                                    Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                                                                                                                    Content-Length: 2702
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: sffe
                                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                                    Date: Wed, 15 Jan 2025 16:24:49 GMT
                                                                                                                                                                                                                                                    Expires: Wed, 15 Jan 2025 18:24:49 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=7200
                                                                                                                                                                                                                                                    Age: 3158
                                                                                                                                                                                                                                                    ETag: "1518539028"
                                                                                                                                                                                                                                                    Content-Type: image/avif
                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    2025-01-15 17:17:27 UTC733INData Raw: 00 00 00 20 66 74 79 70 61 76 69 66 00 00 00 00 61 76 69 66 6d 69 66 31 6d 69 61 66 4d 41 31 42 00 00 00 eb 6d 65 74 61 00 00 00 00 00 00 00 21 68 64 6c 72 00 00 00 00 00 00 00 00 70 69 63 74 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0e 70 69 74 6d 00 00 00 00 00 01 00 00 00 1e 69 6c 6f 63 00 00 00 00 44 00 00 01 00 01 00 00 00 01 00 00 01 13 00 00 09 7b 00 00 00 28 69 69 6e 66 00 00 00 00 00 01 00 00 00 1a 69 6e 66 65 02 00 00 00 00 01 00 00 61 76 30 31 43 6f 6c 6f 72 00 00 00 00 6a 69 70 72 70 00 00 00 4b 69 70 63 6f 00 00 00 14 69 73 70 65 00 00 00 00 00 00 00 a8 00 00 00 5e 00 00 00 10 70 69 78 69 00 00 00 00 03 08 08 08 00 00 00 0c 61 76 31 43 81 00 0c 00 00 00 00 13 63 6f 6c 72 6e 63 6c 78 00 02 00 02 00 06 80 00 00 00 17 69 70 6d 61 00 00 00
                                                                                                                                                                                                                                                    Data Ascii: ftypavifavifmif1miafMA1Bmeta!hdlrpictpitmilocD{(iinfinfeav01ColorjiprpKipcoispe^pixiav1Ccolrnclxipma
                                                                                                                                                                                                                                                    2025-01-15 17:17:27 UTC1390INData Raw: fd 9b 92 49 ff a9 b1 25 60 9d a1 85 a5 e6 64 95 d5 ca 28 c5 08 6e 55 2a 4c 8d ff 8a 0f ce 04 86 2e ab 09 97 12 fa d8 d0 e8 66 14 62 03 44 49 12 9d 19 25 a3 df 5c b7 df 68 0c 7a 5a 82 38 c1 68 2c 6b c4 be 5b a2 eb ee 1a a3 dd de 80 5d 75 66 97 bf f2 b2 1a d6 ab 05 1b bf a1 f2 61 37 21 e1 f8 60 4e 4e b2 15 84 95 f5 c8 e1 db 80 91 69 8b 2c 27 f4 96 9b 5d c0 90 08 8e 32 57 f5 10 e6 e4 57 6e 41 75 c3 c0 98 34 bd f9 62 a7 71 e6 58 38 4e 7f 1f c9 c1 6f 1f 99 e2 a2 a0 b3 e5 ca 22 3b ae ee d7 e6 5c fe cd 94 70 27 79 7c 26 14 77 c8 71 65 6d 15 dd 98 8e 7c fd 95 cf 1a dd 10 ba d7 ac e7 a9 01 74 2c be 38 bc 7c 0c c2 2a 6d 62 3b 39 1b 35 78 e3 bb 8f d2 e6 e1 c1 e3 54 19 eb a0 7a 89 98 e4 18 52 1b 39 a9 c6 a5 0b 22 cd 36 c6 b6 94 3a 80 ee e2 e0 8d 7d c8 6b 7e 9d cb 55
                                                                                                                                                                                                                                                    Data Ascii: I%`d(nU*L.fbDI%\hzZ8h,k[]ufa7!`NNi,']2WWnAu4bqX8No";\p'y|&wqem|t,8|*mb;95xTzR9"6:}k~U
                                                                                                                                                                                                                                                    2025-01-15 17:17:27 UTC579INData Raw: 30 a9 45 d5 1c a7 1d 8d 6e 78 dc 48 4a 16 7a c6 fd 62 75 07 f5 e4 19 de 75 90 95 7e 3d b4 73 8c 51 5c da 67 95 ec 5d f4 3b ad 86 01 d9 4d 0a 72 1a 58 d2 e8 51 7c 66 29 1f c4 01 45 24 ea e2 77 d9 5f 7a 4b 60 95 55 af 05 e5 7c 12 0d 58 33 68 f4 ed 71 c2 ff 5c ed cc ad 5b c4 6f f9 27 e8 74 18 bf 09 0f 6f 3e 90 48 a8 b7 50 1b 04 ca 2a e7 8e df 13 1d 45 03 f5 6b 43 ae 98 e6 f2 e6 15 39 85 4d ee dd f2 bc b1 d1 3e 64 7c 54 4f 2d b8 d9 84 57 00 50 b5 dc 1e 11 81 8a 18 d5 78 77 13 63 d8 bd ce f5 9d 9d d2 d4 97 c1 e8 c0 a4 4b 62 f6 e2 20 ef b4 bb 41 94 f1 7c c5 a8 b5 e0 df df c6 f8 1b 8f 74 d7 ec 4e bb 62 76 07 d9 7c 51 2b 0c d2 62 7d 62 a0 c4 7e 01 c7 c2 30 b1 58 0f 36 ce 4b 40 bd d0 25 3b 31 39 06 6a e5 7e 4b 78 88 4a 6a f4 ff 6c 2c ed 37 3a 4c f5 a3 2b 74 1a f3
                                                                                                                                                                                                                                                    Data Ascii: 0EnxHJzbuu~=sQ\g];MrXQ|f)E$w_zK`U|X3hq\[o'to>HP*EkC9M>d|TO-WPxwcKb A|tNbv|Q+b}b~0X6K@%;19j~KxJjl,7:L+t


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    60192.168.2.649944142.250.186.1184432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-15 17:17:27 UTC1119OUTGET /vi/fNFzfwLM72c/hqdefault.jpg?sqp=-oaymwEmCKgBEF5IWvKriqkDGQgBFQAAiEIYAdgBAeIBCggYEAIYBjgBQAE=&rs=AOn4CLAEJd8FLCCljKGV0DCkfHWbhZ33Xw HTTP/1.1
                                                                                                                                                                                                                                                    Host: i.ytimg.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                    sec-ch-ua-full-version: "117.0.5938.134"
                                                                                                                                                                                                                                                    sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                                                                                                                                    sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                    sec-ch-ua-model: ""
                                                                                                                                                                                                                                                    sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                    X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                    Referer: https://www.youtube.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-15 17:17:27 UTC656INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                                                                    Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                                                                                                                    Content-Length: 2582
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: sffe
                                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                                    Date: Wed, 15 Jan 2025 17:14:37 GMT
                                                                                                                                                                                                                                                    Expires: Wed, 15 Jan 2025 19:14:37 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=7200
                                                                                                                                                                                                                                                    ETag: "1548202698"
                                                                                                                                                                                                                                                    Content-Type: image/avif
                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                    Age: 170
                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    2025-01-15 17:17:27 UTC734INData Raw: 00 00 00 20 66 74 79 70 61 76 69 66 00 00 00 00 61 76 69 66 6d 69 66 31 6d 69 61 66 4d 41 31 42 00 00 00 eb 6d 65 74 61 00 00 00 00 00 00 00 21 68 64 6c 72 00 00 00 00 00 00 00 00 70 69 63 74 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0e 70 69 74 6d 00 00 00 00 00 01 00 00 00 1e 69 6c 6f 63 00 00 00 00 44 00 00 01 00 01 00 00 00 01 00 00 01 13 00 00 09 03 00 00 00 28 69 69 6e 66 00 00 00 00 00 01 00 00 00 1a 69 6e 66 65 02 00 00 00 00 01 00 00 61 76 30 31 43 6f 6c 6f 72 00 00 00 00 6a 69 70 72 70 00 00 00 4b 69 70 63 6f 00 00 00 14 69 73 70 65 00 00 00 00 00 00 00 a8 00 00 00 5e 00 00 00 10 70 69 78 69 00 00 00 00 03 08 08 08 00 00 00 0c 61 76 31 43 81 00 0c 00 00 00 00 13 63 6f 6c 72 6e 63 6c 78 00 02 00 02 00 06 80 00 00 00 17 69 70 6d 61 00 00 00
                                                                                                                                                                                                                                                    Data Ascii: ftypavifavifmif1miafMA1Bmeta!hdlrpictpitmilocD(iinfinfeav01ColorjiprpKipcoispe^pixiav1Ccolrnclxipma
                                                                                                                                                                                                                                                    2025-01-15 17:17:27 UTC1390INData Raw: 48 b9 7c fe 72 68 38 e7 66 e5 78 85 5b c3 55 84 46 f2 7a b5 10 e0 a3 83 1e 67 fb 5d 26 1f 42 54 e3 b6 3e 0d 52 d5 2c 62 1c 93 44 c2 91 36 52 c0 5e e4 74 37 7b 92 60 a6 5f 35 58 90 d7 0c da a1 f5 fa cc fd 6a cf 78 81 2e b0 29 4c a2 46 83 57 ca 44 fb 9e 75 04 76 fe e0 6c 56 04 a3 15 b3 e3 33 47 15 17 39 58 95 ec ab a1 b4 ea 3a 2b e0 53 e8 64 34 d6 3c 6c 7b 16 8b 9b df 7a 03 aa f7 91 32 d3 ad be 98 4d aa 75 5a 20 e9 0f ba 69 4b 15 aa 38 f2 fc 37 f4 b2 64 36 62 36 5c 44 af 19 0a 18 9f 5a 18 65 30 7e 17 2a 8e 7c 24 98 d5 f7 9e ea 43 ce 51 0b 7e 37 0e 59 0e 00 dd 1a ca bd 48 6e 90 b3 8d 21 8d 1d 07 b6 c1 0d 2a 82 5b 09 d8 e2 ad 73 1b 21 92 30 3b 44 f4 b9 3d dd 8f 6c 39 38 78 04 19 e3 0f 69 9f c6 d3 22 af b6 a6 7d da b3 0b 9e 42 ae c9 e6 22 9a 3d 3d 24 35 12 90
                                                                                                                                                                                                                                                    Data Ascii: H|rh8fx[UFzg]&BT>R,bD6R^t7{`_5Xjx.)LFWDuvlV3G9X:+Sd4<l{z2MuZ iK87d6b6\DZe0~*|$CQ~7YHn!*[s!0;D=l98xi"}B"==$5
                                                                                                                                                                                                                                                    2025-01-15 17:17:27 UTC458INData Raw: 97 ef 4a 3d ed 5d 83 13 29 27 6d 85 3c 10 3b d8 b5 5d 4d b9 18 53 91 c8 f2 fb bd 21 e1 e7 26 a9 cf c9 7c a7 f3 23 70 73 eb f4 75 50 f7 6a 16 84 b5 a2 ec 83 6d 44 79 2d f6 65 35 19 c1 07 57 94 9b 43 66 d8 a6 42 ff 71 a4 42 7f 54 0c ea 68 e2 d7 35 53 3e 47 02 b0 72 ad b2 e9 f4 9b fa b5 1d 8a 09 db e2 c3 42 78 b2 c4 23 4c 11 1e 68 64 c6 64 0a 6e af 62 59 59 5e 16 9f 44 37 81 54 89 c5 3d ca 8e 23 79 5b 65 42 c5 88 e3 e5 88 cd c3 d7 5d 40 25 95 26 9f 91 be ab d9 97 76 0b 3f b8 fb a3 f2 55 7e 42 38 33 a5 65 c5 04 a6 97 a1 e8 4c 51 b3 6f b6 7c ad 58 e0 3d 53 8d 38 2a ee 1f 0a 81 78 a6 71 83 fc f5 f2 1a 6d 40 5e 1f e9 ef e8 4d 17 68 4a bb 5c bf 35 e1 3a 06 12 1a bf 44 b8 08 ce dd 59 da ae 08 22 f0 79 49 d6 45 aa 9c 38 87 13 20 b6 a6 cc b7 2e 7e 6b 66 e0 0d fd c9
                                                                                                                                                                                                                                                    Data Ascii: J=])'m<;]MS!&|#psuPjmDy-e5WCfBqBTh5S>GrBx#LhddnbYY^D7T=#y[eB]@%&v?U~B83eLQo|X=S8*xqm@^MhJ\5:DY"yIE8 .~kf


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    61192.168.2.649947142.250.184.2464432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-15 17:17:27 UTC543OUTGET /vi/h_D3VFfhvs4/hqdefault.jpg?sqp=-oaymwEmCKgBEF5IWvKriqkDGQgBFQAAiEIYAdgBAeIBCggYEAIYBjgBQAE=&rs=AOn4CLBNCMEUeQYX9ZcrPdecOeZuyM2A5w HTTP/1.1
                                                                                                                                                                                                                                                    Host: i.ytimg.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-15 17:17:28 UTC655INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                                                                    Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                                                                                                                    Content-Length: 2810
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: sffe
                                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                                    Date: Wed, 15 Jan 2025 17:16:29 GMT
                                                                                                                                                                                                                                                    Expires: Wed, 15 Jan 2025 19:16:29 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=7200
                                                                                                                                                                                                                                                    ETag: "1536103617"
                                                                                                                                                                                                                                                    Content-Type: image/avif
                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                    Age: 58
                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    2025-01-15 17:17:28 UTC735INData Raw: 00 00 00 20 66 74 79 70 61 76 69 66 00 00 00 00 61 76 69 66 6d 69 66 31 6d 69 61 66 4d 41 31 42 00 00 00 eb 6d 65 74 61 00 00 00 00 00 00 00 21 68 64 6c 72 00 00 00 00 00 00 00 00 70 69 63 74 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0e 70 69 74 6d 00 00 00 00 00 01 00 00 00 1e 69 6c 6f 63 00 00 00 00 44 00 00 01 00 01 00 00 00 01 00 00 01 13 00 00 09 e7 00 00 00 28 69 69 6e 66 00 00 00 00 00 01 00 00 00 1a 69 6e 66 65 02 00 00 00 00 01 00 00 61 76 30 31 43 6f 6c 6f 72 00 00 00 00 6a 69 70 72 70 00 00 00 4b 69 70 63 6f 00 00 00 14 69 73 70 65 00 00 00 00 00 00 00 a8 00 00 00 5e 00 00 00 10 70 69 78 69 00 00 00 00 03 08 08 08 00 00 00 0c 61 76 31 43 81 00 0c 00 00 00 00 13 63 6f 6c 72 6e 63 6c 78 00 02 00 02 00 06 80 00 00 00 17 69 70 6d 61 00 00 00
                                                                                                                                                                                                                                                    Data Ascii: ftypavifavifmif1miafMA1Bmeta!hdlrpictpitmilocD(iinfinfeav01ColorjiprpKipcoispe^pixiav1Ccolrnclxipma
                                                                                                                                                                                                                                                    2025-01-15 17:17:28 UTC1390INData Raw: d9 88 6a 9a 3a 35 34 0d 41 de c2 20 b1 9e 27 06 9a 98 6c bf d2 3d dc 19 d2 01 7d 65 62 52 e5 40 13 86 2e e7 6c 87 71 74 f4 cc 15 03 d1 24 29 78 db 9f b9 7e 6e c4 64 8b 09 90 d6 b9 59 66 1e 3c 3d f4 4d c9 84 06 49 c6 2e b1 aa 39 14 ba f6 ea 17 f2 77 e5 36 b0 d4 88 61 a5 52 de 8d 75 3e ac 28 a2 b6 0b 81 f0 ab 44 b7 aa bc 27 99 81 ca 39 cc 73 8a 2a 5f 59 5e f5 86 12 85 1f 5c 34 49 a4 f3 6b ea d6 14 4a cc 57 31 ba c5 94 99 b0 a0 48 23 06 11 87 00 45 07 eb 6a 7d 6c 71 88 5c c1 5f 1d b6 2e 01 0b 44 05 96 09 b1 b5 7a 9e 61 e6 47 48 1d 71 b8 47 12 25 e2 b4 30 3a 0c f0 dc aa 1b db 12 58 f7 a8 c9 ec 46 21 3f 6a c2 a2 8b f8 b9 46 06 55 90 10 d2 9a c6 2c db 5a e8 0b f7 19 73 c4 b8 b5 a6 8f 56 ed 74 78 af f5 cd 1e 8c f7 ff 1e 85 f1 b5 26 36 5e c9 f2 91 96 88 96 29 72
                                                                                                                                                                                                                                                    Data Ascii: j:54A 'l=}ebR@.lqt$)x~ndYf<=MI.9w6aRu>(D'9s*_Y^\4IkJW1H#Ej}lq\_.DzaGHqG%0:XF!?jFU,ZsVtx&6^)r
                                                                                                                                                                                                                                                    2025-01-15 17:17:28 UTC685INData Raw: 41 d0 e8 8e 06 da d0 da 8e ea 33 a9 bd ae 8a 0f f5 58 f2 15 4b b3 59 94 f3 82 77 f1 c4 e4 ce 36 5b 4e dd dd cd 61 f4 de 96 fc 17 d2 0c 65 d0 03 91 23 cd 2a 13 a9 97 79 4b f9 91 6c 76 c6 58 0e 43 7e dd a8 9e 75 38 af e6 f8 6e 88 15 cc 6a 1f 83 de 6e 26 c7 4f 70 23 44 7e eb f5 11 06 cd 8b af 45 1c bd cf 99 cd 4d ea ca 9a 3b c2 af 4d 5b f7 76 57 6f 73 a8 20 f6 23 d0 d4 0f 30 c3 8f f9 1a ac aa b1 c3 57 2d 6a c4 9c 4e f8 21 00 7a 51 08 dc de 9f 35 76 fc 71 31 99 03 f8 c0 b6 a8 35 b2 41 da f0 63 93 ab dc a4 19 94 f0 29 a9 70 54 75 06 58 b9 5f 20 11 87 91 48 94 b9 a2 ec d2 0a d4 99 76 a7 db 14 f6 a6 37 3d 92 06 2e 47 dc 53 7b f6 8a 64 ca 1d 5e 87 9f db b0 ee e1 60 ca 87 15 71 34 9d 65 4f ed 3c 76 28 71 e7 fe 32 39 88 a4 5b e8 c3 c8 b5 69 4e 41 61 27 9c c5 14 d4
                                                                                                                                                                                                                                                    Data Ascii: A3XKYw6[Nae#*yKlvXC~u8njn&Op#D~EM;M[vWos #0W-jN!zQ5vq15Ac)pTuX_ Hv7=.GS{d^`q4eO<v(q29[iNAa'


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    62192.168.2.649950142.250.184.2464432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-15 17:17:27 UTC579OUTGET /vi/g9uJeLJCG3E/hqdefault.jpg?sqp=-oaymwFACKgBEF5IWvKriqkDMwgBFQAAiEIYAdgBAeIBCggYEAIYBjgBQAHwAQH4Af4JgALQBYoCDAgAEAEYRCBHKGUwDw==&rs=AOn4CLCjmx2u314c9Qn6v5Mo31MiTiW2PQ HTTP/1.1
                                                                                                                                                                                                                                                    Host: i.ytimg.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-15 17:17:28 UTC657INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                                                                    Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                                                                                                                    Content-Length: 2728
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: sffe
                                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                                    Date: Wed, 15 Jan 2025 16:58:03 GMT
                                                                                                                                                                                                                                                    Expires: Wed, 15 Jan 2025 18:58:03 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=7200
                                                                                                                                                                                                                                                    ETag: "1722397865"
                                                                                                                                                                                                                                                    Content-Type: image/avif
                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                    Age: 1164
                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    2025-01-15 17:17:28 UTC733INData Raw: 00 00 00 20 66 74 79 70 61 76 69 66 00 00 00 00 61 76 69 66 6d 69 66 31 6d 69 61 66 4d 41 31 42 00 00 00 eb 6d 65 74 61 00 00 00 00 00 00 00 21 68 64 6c 72 00 00 00 00 00 00 00 00 70 69 63 74 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0e 70 69 74 6d 00 00 00 00 00 01 00 00 00 1e 69 6c 6f 63 00 00 00 00 44 00 00 01 00 01 00 00 00 01 00 00 01 13 00 00 09 95 00 00 00 28 69 69 6e 66 00 00 00 00 00 01 00 00 00 1a 69 6e 66 65 02 00 00 00 00 01 00 00 61 76 30 31 43 6f 6c 6f 72 00 00 00 00 6a 69 70 72 70 00 00 00 4b 69 70 63 6f 00 00 00 14 69 73 70 65 00 00 00 00 00 00 00 a8 00 00 00 5e 00 00 00 10 70 69 78 69 00 00 00 00 03 08 08 08 00 00 00 0c 61 76 31 43 81 00 0c 00 00 00 00 13 63 6f 6c 72 6e 63 6c 78 00 02 00 02 00 06 80 00 00 00 17 69 70 6d 61 00 00 00
                                                                                                                                                                                                                                                    Data Ascii: ftypavifavifmif1miafMA1Bmeta!hdlrpictpitmilocD(iinfinfeav01ColorjiprpKipcoispe^pixiav1Ccolrnclxipma
                                                                                                                                                                                                                                                    2025-01-15 17:17:28 UTC1390INData Raw: 5c 67 20 0a 87 ed 78 08 39 bf 74 b0 a6 33 99 5a 8c 57 f6 f3 d3 41 9e 08 8c f2 f3 e6 94 fb df 92 34 3f 39 a0 19 9c e7 2c 84 c6 b4 4f bd c6 e1 d3 7d e3 42 e2 35 27 21 6c 09 4f 77 a3 79 72 61 08 a3 1b 81 69 2e ce c4 7b 34 d7 a7 11 3d 8a 5c 75 95 ab df 58 2f 9b 44 55 69 5f fd a8 e9 e0 f6 2b 6b 0b 9c 29 b4 6f ba 62 fc c9 f9 a8 dd 59 76 07 3e eb f0 83 76 a7 af b3 3d 4a 2e 34 97 7a 3e 9e 3e e6 74 5b b1 98 2b 44 31 a3 a6 79 ea cc 24 c2 3b 51 81 c1 59 b2 f0 4b c2 0a ca 8f 0d 03 8a 9e 7b 66 e4 20 11 80 69 99 d4 12 85 49 09 b5 89 ce 16 ef d0 53 e7 91 28 e2 76 d9 d7 c1 db e0 7d 92 93 67 fc 5e 81 35 0b d7 47 74 7c f9 00 7b 7e c0 07 e9 16 94 c9 d7 0a 88 96 5c a6 24 04 66 2f b2 43 0d 0e 8e 0b 60 4e b7 3e e1 f0 ea cb 33 ba e0 40 c5 a8 bb c1 ea d1 c8 94 d5 28 e8 0c c5 96
                                                                                                                                                                                                                                                    Data Ascii: \g x9t3ZWA4?9,O}B5'!lOwyrai.{4=\uX/DUi_+k)obYv>v=J.4z>>t[+D1y$;QYK{f iIS(v}g^5Gt|{~\$f/C`N>3@(
                                                                                                                                                                                                                                                    2025-01-15 17:17:28 UTC605INData Raw: ce 2a 16 5b 74 f1 1b 5c 62 48 cf df 9d 59 e2 e3 48 e7 ec 7b 63 d5 81 1b da be df 2b 01 c4 15 44 45 47 d3 f2 19 cb 0e 5f d6 ec 75 a1 77 09 0c 0e d3 04 20 bf 26 20 17 b9 61 6c d5 e0 a5 ce 90 ac 5c c1 ae 82 91 ac db 94 96 d0 f6 45 15 2f 3c d7 30 60 d3 52 28 46 87 96 b3 88 8b 6d 43 01 c3 89 cb 5b c0 7f 8d 04 2c df fd 67 f9 6b e5 a6 a0 a7 c5 6d 8b 0a 9f 13 2c 1b e0 d9 05 3f 1e 9b 51 92 f8 e8 83 53 c1 d2 5c 7b 78 12 5c de 56 19 19 68 9a 3f 83 46 a3 4a 87 61 82 f7 dd ce 16 73 0f 0f b7 a0 5e 8c 83 22 46 fc f8 02 a7 8b 35 2e ac 20 5b 96 09 39 00 f1 04 ee fb 24 56 ec e0 c7 6f 89 ae 5d d7 08 20 98 99 6c eb f0 11 ac 20 b4 4c 5d 9c bf 43 ee c1 ae 7b e2 36 4c 10 bb 03 1e 2b be 1a 17 fc 47 22 89 7a 1f 8b 09 51 81 51 be 49 e1 af c3 5f 27 2c c4 a1 05 a8 b7 3b 93 ca b1 a2
                                                                                                                                                                                                                                                    Data Ascii: *[t\bHYH{c+DEG_uw & al\E/<0`R(FmC[,gkm,?QS\{x\Vh?FJas^"F5. [9$Vo] l L]C{6L+G"zQQI_',;


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    63192.168.2.649956142.250.184.2464432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-15 17:17:27 UTC543OUTGET /vi/qsi3A3kC948/hqdefault.jpg?sqp=-oaymwEmCKgBEF5IWvKriqkDGQgBFQAAiEIYAdgBAeIBCggYEAIYBjgBQAE=&rs=AOn4CLCMBWpjTNNujGUoyI54sgI8uMFuxg HTTP/1.1
                                                                                                                                                                                                                                                    Host: i.ytimg.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-15 17:17:28 UTC656INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                                                                    Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                                                                                                                    Content-Length: 3164
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: sffe
                                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                                    Date: Wed, 15 Jan 2025 17:14:35 GMT
                                                                                                                                                                                                                                                    Expires: Wed, 15 Jan 2025 19:14:35 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=7200
                                                                                                                                                                                                                                                    ETag: "1391060863"
                                                                                                                                                                                                                                                    Content-Type: image/avif
                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                    Age: 172
                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    2025-01-15 17:17:28 UTC734INData Raw: 00 00 00 20 66 74 79 70 61 76 69 66 00 00 00 00 61 76 69 66 6d 69 66 31 6d 69 61 66 4d 41 31 42 00 00 00 eb 6d 65 74 61 00 00 00 00 00 00 00 21 68 64 6c 72 00 00 00 00 00 00 00 00 70 69 63 74 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0e 70 69 74 6d 00 00 00 00 00 01 00 00 00 1e 69 6c 6f 63 00 00 00 00 44 00 00 01 00 01 00 00 00 01 00 00 01 13 00 00 0b 49 00 00 00 28 69 69 6e 66 00 00 00 00 00 01 00 00 00 1a 69 6e 66 65 02 00 00 00 00 01 00 00 61 76 30 31 43 6f 6c 6f 72 00 00 00 00 6a 69 70 72 70 00 00 00 4b 69 70 63 6f 00 00 00 14 69 73 70 65 00 00 00 00 00 00 00 a8 00 00 00 5e 00 00 00 10 70 69 78 69 00 00 00 00 03 08 08 08 00 00 00 0c 61 76 31 43 81 00 0c 00 00 00 00 13 63 6f 6c 72 6e 63 6c 78 00 02 00 02 00 06 80 00 00 00 17 69 70 6d 61 00 00 00
                                                                                                                                                                                                                                                    Data Ascii: ftypavifavifmif1miafMA1Bmeta!hdlrpictpitmilocDI(iinfinfeav01ColorjiprpKipcoispe^pixiav1Ccolrnclxipma
                                                                                                                                                                                                                                                    2025-01-15 17:17:28 UTC1390INData Raw: bd d0 18 ca ed fc 86 bc 87 f3 a0 0f c7 93 42 ef ca 9f 80 35 13 25 82 15 34 a2 98 71 9f 4a 89 a7 bc 04 fa 77 52 e2 94 c6 e4 df a3 e0 ef 1d 1f 6b 1c 22 7b 23 76 c0 65 98 21 ae ae f2 51 02 42 3d 53 0c 55 1c 98 95 fb 20 0c c2 18 fc f6 9e 3c ce f8 a3 9c c1 b3 15 dc 2f 42 6d ba c8 64 d8 ed 31 b7 54 12 45 16 e8 28 95 a1 e8 d7 72 b6 ec 53 59 dd 4a b5 60 ae 51 2e 90 f3 cd 20 b1 c6 0c 94 77 3f 58 d2 64 be d8 20 f5 86 7d 75 7b 6e 41 79 12 84 df e0 64 12 00 70 b0 d5 03 84 44 c1 a0 92 10 b1 6d 8a 4a ea 1e ab 89 41 fc 67 ac 39 00 89 dc a1 46 b3 53 35 46 fb 41 8a 00 19 82 29 52 30 24 9c 0b 30 73 55 3c 47 82 ae 9d 34 ae 36 72 3a 14 97 21 db b7 8b 36 72 8c 71 42 86 c2 02 c6 bc b3 c4 f3 75 62 c5 0d 7d ca 02 1a f9 89 0c b9 61 56 fa d2 6b a4 d1 52 ad 38 e7 b7 22 e6 f8 7d aa
                                                                                                                                                                                                                                                    Data Ascii: B5%4qJwRk"{#ve!QB=SU </Bmd1TE(rSYJ`Q. w?Xd }u{nAydpDmJAg9FS5FA)R0$0sU<G46r:!6rqBub}aVkR8"}
                                                                                                                                                                                                                                                    2025-01-15 17:17:28 UTC1040INData Raw: 94 4a 86 29 9d cf 23 46 0b 80 9b 66 5f 91 de e5 62 fb 50 8d b0 78 c8 9f 08 93 1f ad 7e de 24 c0 4c 27 a0 b1 7a 9d b8 90 9f 92 ac 0a 7c 9a ee b0 3b 31 f2 d1 cc c9 58 30 9d 7e 0c 27 57 42 ff 2b 77 9f 64 7d 5a 08 1a 55 96 15 46 63 f0 af 6f 50 16 7e 5c de 6d e0 48 96 27 c0 37 0f 55 7f 9e dd ac d4 b7 ea 72 a6 d3 83 eb 4a 8d 2d 7d 6c de db 62 58 e8 59 1b bd 41 9b 5a 05 75 5e c9 56 7a 0d 91 db 27 70 a6 c2 2a 31 d5 9e f8 71 3f 5f 8c cc c7 b7 b3 b0 9c 7d a6 a4 03 0d 82 61 af b7 e7 03 2f 58 5f 6f c4 7f 90 29 92 31 71 c5 08 74 af 91 75 53 9a ee 88 30 ad c6 8b 44 24 76 54 f2 74 dc 95 49 50 7f 23 ef a4 38 f6 85 73 61 d5 0a 84 59 dc 61 69 78 f8 aa 0c 66 1b e2 ee 7d a5 8c 9b 37 07 5a 9c 97 97 bb b8 9d ef 45 6a 8d 48 4c 94 99 c2 83 6f 31 10 b3 c4 57 87 46 da 42 64 c3 16
                                                                                                                                                                                                                                                    Data Ascii: J)#Ff_bPx~$L'z|;1X0~'WB+wd}ZUFcoP~\mH'7UrJ-}lbXYAZu^Vz'p*1q?_}a/X_o)1qtuS0D$vTtIP#8saYaixf}7ZEjHLo1WFBd


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    64192.168.2.649954142.250.184.2464432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-15 17:17:27 UTC469OUTGET /an/uAXFkgsw1L7xaCfnd5JJOw/featured_channel.jpg?v=6101641a HTTP/1.1
                                                                                                                                                                                                                                                    Host: i.ytimg.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-15 17:17:28 UTC657INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                                                                    Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                                                                                                                    Content-Length: 1134
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: sffe
                                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                                    Date: Wed, 15 Jan 2025 16:53:03 GMT
                                                                                                                                                                                                                                                    Expires: Wed, 15 Jan 2025 18:53:03 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=7200
                                                                                                                                                                                                                                                    Age: 1464
                                                                                                                                                                                                                                                    ETag: "1627481114"
                                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    2025-01-15 17:17:28 UTC733INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 96 00 00 00 96 08 06 00 00 00 3c 01 71 e2 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 04 25 49 44 41 54 78 9c ed da 3f 88 5d 45 14 c7 f1 f3 4b d6 18 2c 2c 34 4b fc 53 68 a3 4d 22 29 15 22 6c 20 49 13 6c 04 4b 0b b1 12 ec 05 13 82 20 98 40 6c ad 4d 65 13 1b 0b 03 21 21 82 89 44 b0 8e 8d 16 82 cd 06 35 82 68 70 55 36 c7 e6 6e b8 dc 9d 33 77 66 ee 7d 9b dd e4 fb 81 25 ef cd 9d 73 ce dc 79 f3 ee bf 17 33 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                    Data Ascii: PNGIHDR<qsBIT|d%IDATx?]EK,,4KShM")"l IlK @lMe!!D5hpU6n3wf}%sy3
                                                                                                                                                                                                                                                    2025-01-15 17:17:28 UTC401INData Raw: 8b 6b ec 8b 23 e9 97 61 5b d5 c2 ea 2e 7b 92 13 3b c6 dd df 69 89 ab ac f1 67 43 d8 bb b9 8d 92 76 97 26 92 74 b3 77 6d f8 69 d4 6f 3b 2c ae f4 93 86 ec 02 fa 27 68 df 93 cc 1f 9d 57 27 9c 6f 6f 49 7a 7a ce 6b a0 9a 31 9a d9 5e 49 d1 24 14 e5 2e 51 b3 2f 15 73 79 d8 cc be 29 a9 33 cc 39 72 fa 5e d8 23 99 28 4f ee 69 f2 59 33 7b 7f 90 f8 29 49 b7 6a 07 d4 8b 3f 2a e9 6a b0 2d f5 01 7f 2f e9 60 94 2f 58 5c 6b 96 79 82 5e 50 b3 8a bb 9f 4b 8c 6b f8 50 74 cd cc f6 4e ad b5 93 64 8f 4c 25 2b 34 3a 62 45 f1 66 f6 9b a4 e5 91 1c c5 e3 70 f7 e3 66 76 79 6c 9c 29 53 16 d6 c4 39 7a e0 8f 58 63 d7 58 4f 26 92 df ae 18 cb ef 89 b6 7d 05 77 9d 66 66 17 4a 0a 48 ba 92 6a 5f f4 75 4c 2f ff 72 6a 9b bb 7f e0 ee 4b 5b 75 3d e5 ee 47 52 7f 99 fe 91 33 73 0d 68 93 89 db 57
                                                                                                                                                                                                                                                    Data Ascii: k#a[.{;igCv&twmio;,'hW'ooIzzk1^I$.Q/sy)39r^#(OiY3{)Ij?*j-/`/X\ky^PKkPtNdL%+4:bEfpfvyl)S9zXcXO&}wffJHj_uL/rjK[u=GR3shW


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    65192.168.2.649958142.250.184.2464432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-15 17:17:27 UTC547OUTGET /vi/qQDrqV5Hw4c/maxresdefault.jpg?sqp=-oaymwEmCIAKENAF8quKqQMa8AEB-AH-CYAC0AWKAgwIABABGFggXyhlMA8=&rs=AOn4CLBDFgN-ehq0DU9qYo5qdDhC4mg_sw HTTP/1.1
                                                                                                                                                                                                                                                    Host: i.ytimg.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-15 17:17:28 UTC648INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                                                                    Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                                                                                                                    Content-Length: 48537
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: sffe
                                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                                    Date: Wed, 15 Jan 2025 17:11:17 GMT
                                                                                                                                                                                                                                                    Expires: Wed, 15 Jan 2025 19:11:17 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=7200
                                                                                                                                                                                                                                                    ETag: "0"
                                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                    Age: 370
                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    2025-01-15 17:17:28 UTC742INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 08 06 06 07 06 11 12 07 07 12 12 12 0d 12 12 12 12 12 12 12 0d 12 12 12 12 12 1d 12 1f 1e 1d 12 1c 1c 20 18 2b 27 20 16 2a 1a 1c 1c 28 35 29 2a 2b 2a 30 30 30 1f 27 3b 3d 35 2b 3c 2b 2b 30 2b 01 09 09 09 0d 0c 0d 18 0e 0e 17 26 22 1d 1d 26 26 27 26 2a 26 26 26 26 26 26 26 26 32 32 26 28 27 26 26 26 26 26 26 27 26 26 26 26 26 26 26 26 26 26 26 26 26 26 26 26 26 26 26 26 26 26 26 26 26 ff c0 00 11 08 02 d0 05 00 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 01 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 05 01 03 04 06 07 02 08 ff c4 00 57 10 00 01 03 02 02 04 05 0e 0a 07 07 03 04 02 03 01 00 01 02 03 04 11 05 06 07 12 21 31 13 41 51 61 71 14 22 32 34 35 73 74 81 91 a1 b1 b2 b3 d1
                                                                                                                                                                                                                                                    Data Ascii: JFIF +' *(5)*+*000';=5+<++0+&"&&'&*&&&&&&&&22&('&&&&&&'&&&&&&&&&&&&&&&&&&&&&&&&&"W!1AQaq"245st
                                                                                                                                                                                                                                                    2025-01-15 17:17:28 UTC1390INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 17 38 77 3e bb c0 ea 7d 8b 89 a2 17 38 77 3e bb c0 ea 7d 8b 8b f4 dd f5 3d 63 dd 1b 72 93 27 f7 3e 87 c0 e9 bd 8b 49 a2 17 27 f7 3e 87 c0 e9 bd 8b 49 a1 a9 ef af eb 3e e5 79 40 00 28 48 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                    Data Ascii: 8w>}8w>}=cr'>I'>I>y@(H
                                                                                                                                                                                                                                                    2025-01-15 17:17:28 UTC1390INData Raw: 9f 51 2f f0 a7 bc 6a d6 7d 44 bf c2 9e f3 e6 5f 86 71 8f af 9f f1 e4 f7 8f 86 71 8f af 9f f1 e4 f7 8f bb 7a 3f 29 fd 4f 89 bb e9 ad 5a cf a8 97 f8 53 de 35 6b 3e a2 5f e1 4f 79 f3 2f c3 38 cf d7 cf f8 f2 7b c7 c3 58 cf d7 cf f8 f2 7b c7 dd bd 1f d7 f5 3e 26 ef a6 f5 2b 3e a2 5f e1 4f 78 d4 ac fa 89 7f 85 3d e7 cc 9f 0d 63 3f 5f 3f e3 c9 ef 1f 0d 63 3f 5f 3f e3 c9 ef 1f 76 f4 9e 53 fa 9f 13 77 d3 7a 95 9f 51 2f f0 a7 bc f2 ac ae e2 82 5f 22 7b cf 99 fe 1b c6 bf 78 9f f1 e4 f7 8f 86 f1 af de 27 fc 79 3d e3 ee de 8f ca 7f 53 e2 6e fa 5f 52 bf ea 24 f2 27 bc 70 75 ff 00 51 27 91 3d e7 cd 1f 0d e3 5f bc 4f f8 f2 7b c7 c3 78 d7 ef 13 fe 3c 9e f3 3f 76 f4 7f 5f d4 f8 9b be 97 e0 eb fe a2 4f 22 7b c7 07 5f f5 12 79 13 de 7c d1 f0 de 35 fb c4 ff 00 8f 27 bc 7c 37
                                                                                                                                                                                                                                                    Data Ascii: Q/j}D_qqz?)OZS5k>_Oy/8{X{>&+>_Ox=c?_?c?_?vSwzQ/_"{x'y=Sn_R$'puQ'=_O{x<?v_O"{_y|5'|7
                                                                                                                                                                                                                                                    2025-01-15 17:17:28 UTC1390INData Raw: 00 00 00 00 00 00 00 00 21 73 87 73 eb bc 0e a7 d8 b8 9a 21 73 87 73 eb bc 0e a7 d8 b8 bf 4d df 53 d6 3d d1 b7 29 32 7f 73 e8 7c 0e 9b d8 b4 9a 21 72 7f 73 e8 7c 0e 9b d8 b4 9a 1a 9e fa fe b3 ee 57 94 00 02 84 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 cd 67 c9 c9 f7 1d e8 2f 16 6a fe 4d ff 00 71 de 82 ed 3f 7b 5f 58 46 df 2b 83 67 0e e9 3f ee 47 ec 10 d6 d9 b8 d9 33 87 74 9d de e3 f6 08 6b 6c dc 7d 72 9c a1 c7 7a 05 2e 51 54 90 aa a9 40 00 00 00 14 2a 50 00 00 00 05 14 00 00 01 45 2a 51 40 5c
                                                                                                                                                                                                                                                    Data Ascii: !ss!ssMS=)2s|!rs|Wg/jMq?{_XF+g?G3tkl}rz.QT@*PE*Q@\
                                                                                                                                                                                                                                                    2025-01-15 17:17:28 UTC1390INData Raw: ed 27 61 18 6e 19 1c 0e a1 85 91 39 ce 76 b6 a3 55 11 c9 aa 96 db e3 34 6c 1b b2 8f bf c3 eb 1d 7f 4e f4 d1 d3 41 49 14 3b b8 49 38 ef c4 87 20 c2 3b 26 77 f8 7d 62 e8 df 6e d6 c5 77 db b5 d1 2b 7b 6a 5f bc 6d 38 41 ab 56 f6 d4 bf 78 da 70 83 c4 f4 d7 79 66 fe 0e 50 da 60 2f 96 20 2f 9e 52 dc db 90 00 08 80 00 00 00 00 00 00 00 00 00 00 00 00 00 01 0b 9c 3b 9f 5d e0 75 3e c5 c4 d1 0b 9c 3b 9f 5d e0 75 3e c5 c5 fa 6e fa 9e b1 ee 8d b9 49 93 fb 9f 43 e0 74 de c5 a4 d1 0b 93 fb 9f 43 e0 74 de c5 a4 d0 d4 f7 d7 f5 9f 72 bc a0 00 14 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 71 dd 26 e2 b9 d7 0e a8 73 a8 5d 34 74 56 4d 47 43 b9 76 6d d6 54 4b de fc a6 fe 83 45 3a bc 9d 5c 5a 23 d5 5e 4b f0 46 ee c4 0f 96 ff 00 4f 73 6a 6c ea c9 ff 00 11 4f 49 a4 1c
                                                                                                                                                                                                                                                    Data Ascii: 'an9vU4lNAI;I8 ;&w}bnw+{j_m8AVxpyfP`/ /R;]u>;]u>nICtCtr$q&s]4tVMGCvmTKE:\Z#^KFOsjlOI
                                                                                                                                                                                                                                                    2025-01-15 17:17:28 UTC1390INData Raw: 0c 6e d6 77 5b 1a f1 5a f6 ff 00 ec 0e 5f a7 ff 00 92 a5 fb f2 7a 10 e3 38 47 64 ce ff 00 0f ac 76 7d 3f fc 95 2f df 93 d0 87 18 c2 3b 26 77 f8 7d 60 3a 2d 6f 6d 4b f7 8d a3 07 e2 35 7a de da 97 ef 1b 46 0f c4 78 9e 9a ef 2c de c1 c9 b5 40 5f 2c 41 b8 be 79 3b 73 6d c0 00 22 c8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 42 e7 0e e7 d7 78 1d 4f b1 71 34 42 e7 0e e7 d7 78 1d 4f b1 71 7e 9b be a7 ac 7b a3 6e 52 64 fe e7 d0 f8 1d 37 b1 69 34 42 e4 fe e7 d0 f8 1d 37 b1 69 34 35 3d f5 fd 67 dc af 28 00 05 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 05 15 11 76 2e ee 82 a0 cc 4c c4 ef 03 51 cc 9a 39 c0 33 12 2b 96 3e 06 7e 29 22 4b 6d e7 6e e5 38 36 6a c9 f8 9e 52 93 80 ad 4b c6 bd 84 ad ec 1e 9c dc 8b cc 7d 4e 47 e3 58 2d 0e 60 85 d8 7d 7b 75 a3 77 95 ab
                                                                                                                                                                                                                                                    Data Ascii: nw[Z_z8Gdv}?/;&w}`:-omK5zFx,@_,Ay;sm"BxOq4BxOq~{nRd7i4B7i45=g(v.LQ93+>~)"Kmn86jRK}NGX-`}{uw
                                                                                                                                                                                                                                                    2025-01-15 17:17:28 UTC1390INData Raw: 55 03 7b 1e 13 59 36 7d 24 bf e6 76 6d 11 50 a5 26 1a c9 78 e5 7b de bf c5 64 f3 21 cb b4 bc d4 66 27 25 b8 d9 12 ff 00 a1 0e cd a3 d6 23 30 ca 4b 7d 55 ff 00 d4 a7 b5 e9 8c b3 3d 1b 8f eb c3 ec d1 c3 1f e2 4b 66 00 1e 25 bc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 14 56 a3 fa d5 dc 54 72 74 a7 a4 da d1 f7 f4 f5 84 2f f2 cb 82 67 7e e8 33 bd 43 ea 19 da 24 ee 83 3e e3 cc 1c f3 dd 08 fb d4 3e a9 9d a2 6e e8 33 ee 3c fa cc 39 0f a4 da 54 a3 4c 5a dc 42 1a 0d 5e 1a fd 7a d9 2c 86 46 58 30 df 88 c2 8e e0 5a 8e 72 ec 4b a2 6c 47 2d d1 11 6e bc 6a 8a 5e a6 a8 4a 96 f0 ad 45 44 ba a6 de 65 b7 93 60 17 81 1c ec 7b
                                                                                                                                                                                                                                                    Data Ascii: U{Y6}$vmP&x{d!f'%#0K}U=Kf%VTrt/g~3C$>>n3<9TLZB^z,FX0ZrKlG-nj^JEDe`{
                                                                                                                                                                                                                                                    2025-01-15 17:17:28 UTC1390INData Raw: 40 ac 45 49 5e d7 aa 39 57 7a 25 96 db 0d 3d 34 e1 8e f1 c1 4f e4 7f f5 1d ac 1d 03 a9 cd 8e 32 53 6d a7 ea a2 d9 e9 59 d9 de 01 c2 d3 4e 58 d7 1c 10 79 5f ef 3d 7e bc f1 6e 3a 78 7f 89 e5 9f 76 f5 9e 51 fa b1 f1 34 77 20 70 df d7 9e 2b fb bc 3f c4 e3 ca e9 cb 19 e2 82 0f f5 fb c4 7d 9c d6 79 47 ea 7c 4d 1d d0 1c 21 74 e1 8e f1 41 07 91 ff 00 d4 6e 39 03 3e e3 d9 b2 65 8a ae 9d a9 4e 8d 55 59 58 8e 44 6b b8 92 ea bb 6e 57 9f a0 75 38 71 ce 4b ed b4 7d 59 ae 7a da 76 87 46 00 85 cd 98 b5 6e 07 4b 26 21 87 c5 c3 4a cb 59 96 55 d9 7d ae 54 4d b6 44 39 38 71 4e 5b c5 2b ce 7b 17 4c ed 1b a6 81 c2 3f 5d f8 eb 76 3a 08 3c 8f fe a2 e3 74 e5 8b 27 65 4f 0f 95 e7 6e 7e cd eb 3e 9f aa 8f 89 a3 b9 83 86 ae 9c f1 5e 2a 68 7f 89 e5 b5 d3 8e 37 f3 60 83 fd 7e f3 1f 76
                                                                                                                                                                                                                                                    Data Ascii: @EI^9Wz%=4O2SmYNXy_=~n:xvQ4w p+?}yG|M!tAn9>eNUYXDknWu8qK}YzvFnK&!JYU}TMD98qN[+{L?]v:<t'eOn~>^*h7`~v
                                                                                                                                                                                                                                                    2025-01-15 17:17:28 UTC1390INData Raw: fb 17 17 e9 bb ea 7a c7 ba 36 e5 26 4f ee 7d 0f 81 d3 7b 16 93 44 2e 4f ee 7d 0f 81 d3 7b 16 93 43 53 df 5f d6 7d ca f2 80 00 50 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 99 69 bf b4 a1 f0 8f e4 52 33 41 3d 8d 67 4c 1f ce 49 e9 bf b4 a1 f0 8f e4 52 2f 41 1d 8d 67 4c 1f ce 7b 1a 7f 92 4f fd f1 69 ff 00 e6 76 13 cc b1 b2 74 58 a5 44 56 b9 2c a8 a9 b1 51 77 a2 9e 81 e4 22 66 27 78 6e 3e 73 d2 3e 44 7e 56 97 ab 29 11 56 8a 45 eb 7f bb 77 d0 5f c8 d1 0f af 71 2c 3a 97 16 89 f4 15 8d 47 44 f4 b2 a7 e6 9c e8 7c cb 9c f2 95 56 51 9d 69 65 eb a1 75 d6 27 db b3 6f bd 38 cf 7f d0 9d 2d 1a aa 75 79 27 f1 c7 f5 87 3b 3e 1e 1e d8 6b 80 03 be d7 00 00 66 e1 38 ad 5e 09 33 31 0a 17 6a ca c5 ba 2f a5 17 99 50 fa 6f 28 e6 aa 4c db 02 56 c1 b2 44 d9 2b
                                                                                                                                                                                                                                                    Data Ascii: z6&O}{D.O}{CS_}PiR3A=gLIR/AgL{OivtXDV,Qw"f'xn>s>D~V)VEw_q,:GD|VQieu'o8-uy';>kf8^31j/Po(LVD+
                                                                                                                                                                                                                                                    2025-01-15 17:17:28 UTC1390INData Raw: 32 75 ec 99 cc ee 54 e7 e2 3b 4b 5c 8f eb 9b b5 17 72 dc f8 e4 ed 9a 20 ce 6f ab 4f d1 da f7 5d ed 45 58 1c ab b5 5a 9b 56 3f 12 6e 3c a7 4e 74 35 66 b3 a8 c3 1b 4c 73 88 f7 6d e0 cd db c3 67 5b 35 6c f1 86 e6 4c 46 26 fe 8d cd c1 48 db eb b6 fa ab 22 71 22 3b 8a db 4d a4 1e 4f 4f 9a 70 e4 8c 91 11 3b 79 c6 f0 dc b5 78 a3 67 cc 38 ed 56 73 c2 1d c0 63 12 54 b1 57 76 b4 af d5 5e 85 bd 94 d7 65 ac aa a8 db 2b de e5 e7 72 a9 f5 a6 2b 85 51 e3 51 3a 86 bd 88 f8 dc 96 b2 a6 ee 74 5e 25 4e 53 e5 bc cd 82 bf 2f 55 4b 86 3f 6a 31 d6 6a f2 b5 76 a2 f9 0f 7b d1 1d 27 8f 59 13 5e 18 8b 47 fd ec 73 f3 62 9a 78 a2 2e 00 3b 6a 03 6c d1 9f 75 29 7e fa fa aa 6a 66 d7 a3 77 b6 3c 4e 95 ef d8 d4 7a aa af 22 6a ad d4 a3 55 1b e1 bc 7d 25 2a 4f e2 87 64 d2 66 70 5c b3 4f c0
                                                                                                                                                                                                                                                    Data Ascii: 2uT;K\r oO]EXZV?n<Nt5fLsmg[5lLF&H"q";MOOp;yxg8VscTWv^e+r+QQ:t^%NS/UK?j1jv{'Y^Gsbx.;jlu)~jfw<Nz"jU}%*Odfp\O


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    66192.168.2.649949142.250.181.2254432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-15 17:17:27 UTC515OUTGET /s6IvhM-hfQQfBRAyVzIMJcFL8wXWG8TeZXBGAVRX6DT-gPbHsojrh775QVvQs_MkyMhfQMG8ROc=s48-c-k-c0x00ffffff-no-rj HTTP/1.1
                                                                                                                                                                                                                                                    Host: yt3.ggpht.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-15 17:17:28 UTC543INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                                                                                                                    Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                                                                    Content-Disposition: inline;filename="channels4_profile.jpg"
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: fife
                                                                                                                                                                                                                                                    Content-Length: 1343
                                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                                    Date: Wed, 15 Jan 2025 13:18:58 GMT
                                                                                                                                                                                                                                                    Expires: Thu, 16 Jan 2025 13:18:58 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                                                                    Age: 14309
                                                                                                                                                                                                                                                    ETag: "v1"
                                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    2025-01-15 17:17:28 UTC847INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 01 03 04 04 06 05 06 0a 06 06 0a 0f 0e 0b 0d 0d 0f 0f 0d 0f 0f 0d 0d 0f 0f 0d 0f 0f 0e 0d 0d 0f 0d 0f 14 10 0d 0d 10 0d 0d 0f 10 0e 10 0d 0e 0d 0d 0d 0e 0d 10 0f 12 10 0e 0d 0f 0d 0d 0e 0d 0d 0d ff c0 00 11 08 00 30 00 30 03 01 11 00 02 11 01 03 11 01 ff c4 00 1b 00 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 07 08 04 05 06 09 03 02 ff c4 00 2b 10 00 02 01 04 02 00 04 06 02 03 00 00 00 00 00 00 01 02 03 04 05 06 11 00 12 07 08 21 31 13 22 23 41 51 71 15 61 14 32 81 ff c4 00 1a 01 00 01 05
                                                                                                                                                                                                                                                    Data Ascii: JFIF00+!1"#AQqa2
                                                                                                                                                                                                                                                    2025-01-15 17:17:28 UTC496INData Raw: ed ea aa 48 f7 3c ac ab c0 eb 49 c5 5f 95 cf b9 6d 45 52 b0 9b 8c 9d 93 d1 f0 fd ca cf 15 3c 7f ca 33 cc 9a d1 55 0e 49 72 8e 6b 59 79 21 ad a3 22 85 91 d8 75 ed 1f c1 e9 a3 d4 b0 27 dc f6 23 f3 c0 a6 c1 fb 77 76 cc 5a ca 9f bd 68 ac d2 18 4f 2e be 75 32 c9 33 2b 1e 31 9d d6 43 7c b6 5d 67 4a 18 ae 6d 4e b1 55 53 ce ed d6 2e e6 30 15 d0 b1 55 3b 50 46 c3 16 3a 3c b4 4e da 94 f2 82 d5 0e 9d dc f6 8d f9 21 11 d8 36 a1 f1 09 22 8e a9 ed 16 6b 8e 40 94 46 45 9e 6a 35 8e 38 11 a3 52 59 44 92 b2 09 0e c7 4f a5 df 4d b0 74 41 d0 ca 7c 2b fc f9 a0 e4 70 f9 69 7c f2 e7 3b 65 dc 73 13 24 bd 0b cd e6 e9 73 84 11 15 5d 75 45 6a 06 3e a1 64 95 9f 47 f3 a0 dc 8e e5 7b 32 5b 8f 4b e9 7b 64 53 d5 55 ab 44 24 03 b6 c6 c6 fd b8 0d 88 46 81 92 47 2c 06 94 91 ef f6 1a e2 23
                                                                                                                                                                                                                                                    Data Ascii: H<I_mER<3UIrkYy!"u'#wvZhO.u23+1C|]gJmNUS.0U;PF:<N!6"k@FEj58RYDOMtA|+pi|;es$s]uEj>dG{2[K{dSUD$FG,#


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    67192.168.2.649955142.250.184.2464432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-15 17:17:27 UTC444OUTGET /vi/mIHHfNVfhPk/maxresdefault.jpg HTTP/1.1
                                                                                                                                                                                                                                                    Host: i.ytimg.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-15 17:17:28 UTC648INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                                                                    Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                                                                                                                    Content-Length: 168781
                                                                                                                                                                                                                                                    Date: Wed, 15 Jan 2025 17:17:27 GMT
                                                                                                                                                                                                                                                    Expires: Wed, 15 Jan 2025 19:17:27 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=7200
                                                                                                                                                                                                                                                    ETag: "1712203833"
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: sffe
                                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    2025-01-15 17:17:28 UTC742INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 02 d0 05 00 03 01 22 00 02 11 01 03 11 01 ff c4 00 1e 00 00 01 04 03 01 01 01 00 00 00 00 00 00 00 00 00 00 02 03 04 05 01 06 07 08 09 0a ff c4 00 52 10 00 02 01 02 05 02 04 03 06 05 03 01 05 05 00 13 01 02 11 00 03 04 05 12 21 31 06 41 13 22 51 61 07 71 81 08 14 32 91 a1 f0
                                                                                                                                                                                                                                                    Data Ascii: JFIFCC"R!1A"Qaq2
                                                                                                                                                                                                                                                    2025-01-15 17:17:28 UTC1390INData Raw: 51 45 01 45 14 50 14 51 45 01 45 14 50 14 51 45 01 45 14 50 14 51 45 01 45 14 50 14 51 45 01 45 14 50 14 51 45 01 45 14 50 14 51 45 01 45 14 50 14 51 45 01 45 14 50 14 51 45 01 45 14 50 14 51 45 01 45 14 50 14 51 45 01 45 14 50 14 51 45 01 45 14 50 14 51 45 01 45 14 50 14 51 45 01 45 14 50 14 51 45 01 45 14 50 14 51 45 01 45 14 50 14 51 45 01 45 14 50 14 51 45 01 45 14 50 14 51 45 01 45 14 50 14 51 45 01 45 14 50 14 51 45 01 45 14 50 14 51 45 01 45 14 50 14 51 45 01 45 14 50 14 51 45 01 45 14 50 14 51 45 01 45 14 50 14 51 45 01 45 14 50 14 51 45 01 45 14 50 14 51 45 01 45 14 50 14 51 45 01 45 14 50 14 51 45 01 45 14 50 14 51 45 01 45 14 50 14 51 45 01 45 14 50 14 51 45 01 45 14 50 14 51 45 01 45 14 50 14 51 45 01 45 14 50 14 51 45 01 45 14 50 14 51 45 01
                                                                                                                                                                                                                                                    Data Ascii: QEEPQEEPQEEPQEEPQEEPQEEPQEEPQEEPQEEPQEEPQEEPQEEPQEEPQEEPQEEPQEEPQEEPQEEPQEEPQEEPQEEPQEEPQEEPQEEPQEEPQEEPQEEPQEEPQEEPQEEPQEEPQEEPQEEPQEEPQEEPQEEPQE
                                                                                                                                                                                                                                                    2025-01-15 17:17:28 UTC1390INData Raw: 74 62 31 ed a8 9d f5 a0 ff 00 f6 2a 5d 8f 83 79 2d c0 49 c5 63 fd 87 88 9f af 92 92 e4 c5 71 ca 2b b4 b7 c1 6c 8a 25 71 79 81 f6 f1 2d c8 f9 f9 29 c4 f8 21 92 3e 92 31 79 81 5e 09 17 2d f3 ff 00 da 53 26 2b 89 51 5d cb 0d f0 3b 21 ba 17 5e 23 33 0c 47 02 ed b0 27 e7 a3 61 4e bf c0 ae 9d 0c c0 63 33 39 1a 77 37 6d c7 b9 fc 1f 2a 64 c3 84 51 5d d6 f7 c0 9c 82 d5 c5 5f be e6 10 d1 04 dd b7 c4 f3 f8 28 b1 f0 37 a7 2e 3a a1 c7 66 52 54 c9 f1 6d 80 0f cf 47 15 4c 38 55 15 de 3f f6 0b 90 e9 23 ef b9 80 7e c3 c5 b6 7f 3f 26 d5 86 f8 0b 91 29 8f bd 66 5f 2f 16 dc cf ff 00 69 53 30 c3 84 51 5d cf ff 00 61 bd 3e c4 05 c5 e6 40 93 1b dd b7 ff 00 e2 eb 2f f0 2f 20 50 df f8 ac c8 10 24 01 76 d9 ff 00 f6 29 98 61 c2 e8 ae e8 df 02 fa 7c 98 4c 6e 62 23 72 5a ed be 3e 89
                                                                                                                                                                                                                                                    Data Ascii: tb1*]y-Icq+l%qy-)!>1y^-S&+Q];!^#3G'aNc39w7m*dQ]_(7.:fRTmGL8U?#~?&)f_/iS0Q]a>@// P$v)a|Lnb#rZ>
                                                                                                                                                                                                                                                    2025-01-15 17:17:28 UTC1390INData Raw: 5c 7f f4 e9 4b f6 5c e9 77 61 18 fc dc 8e 7f fc e2 d7 f5 f0 a8 61 e5 fa 2b d4 47 ec b7 d2 ab a7 56 63 9c 03 30 7f 8b 6b 6f fe f7 58 7f b2 e7 4b 2c 93 98 67 00 08 11 e3 5a 26 7f fa 75 32 62 bc bd 45 7a 79 be cc 1d 28 c4 0b 59 86 72 cd 3d ef 5a 81 f5 f0 e9 5f fe 4b 7d 31 33 fe a1 9c 05 93 b9 bb 6b 8f fe 9d 55 fe 6b cb f4 57 a8 57 ec bd d2 6d 73 49 cc 73 95 00 ef 37 ad 49 ff 00 ef 5f d6 90 3e cb fd 2c d7 23 fd 43 36 02 4e fe 3d a3 b7 ff 00 4e 9c d3 2f 30 d1 5e 9e 3f 65 fe 97 71 fc 3c 76 70 4c 4c 78 d6 8c ff 00 f7 ba 69 7e cc dd 2c cd 07 1f 9b ac 09 61 e3 5a 31 ff 00 de e9 f6 d7 f3 5e 66 a2 bd 34 ff 00 66 3e 98 00 95 c7 67 04 02 7f f7 d6 a2 3e 7e 1d 23 ff 00 c9 9b a6 15 58 b6 3f 36 da 38 bf 6a 3d ff 00 f7 55 70 98 79 a2 8a f4 8d ef b3 67 4c a1 1a 31 d9 b3 2c
                                                                                                                                                                                                                                                    Data Ascii: \K\waa+GVc0koXK,gZ&u2bEzy(Yr=Z_K}13kUkWWmsIs7I_>,#C6N=N/0^?eq<vpLLxi~,aZ1^f4f>g>~#X?68j=UpygL1,
                                                                                                                                                                                                                                                    2025-01-15 17:17:28 UTC1390INData Raw: ce 9d 62 cd 2f 00 01 b6 9f 4f dc 7e b4 59 76 4b 41 00 88 7d 5b 8d e2 23 f2 ac f9 95 48 32 d6 89 9d 23 d4 0e 48 fe f4 f4 60 ee 1d 5b c4 56 13 ad 77 68 f7 f4 fc e9 d5 b1 e1 80 54 82 c0 6e ab fc bb d3 3a 63 43 30 82 fb 88 da 07 bd 3b 65 56 ed d5 5d 51 a9 87 98 6c 00 ab 8d ad ce 32 13 41 20 38 95 e3 cb c9 35 9b 97 86 16 cd d6 20 ca ec 1b 91 34 f5 99 b8 eb 71 01 16 ad f7 22 3d c5 56 66 d7 7f 84 88 67 5b b6 a3 3d ea e3 33 39 49 f2 85 84 b0 6f e2 6d a3 49 66 68 8a da 6d 5f 2d 71 09 55 7e 0c 76 15 43 95 e1 8a df b9 a8 34 a8 e3 4e fb ff 00 4a bc b6 da 2d 8d 3c 96 dd 67 9f 59 ac 91 25 18 69 8d 23 4a 89 f9 d3 d6 9c eb 0e db ce db 9e 4f bd 47 b6 c8 e8 02 8d 2c 4c 1d bf 5a 90 2d f9 16 4e a9 27 83 e9 4c 4a d6 12 ad bc c8 92 6d c6 e3 fd d5 23 5c 59 0a 4e a8 1c b8 9f a5
                                                                                                                                                                                                                                                    Data Ascii: b/O~YvKA}[#H2#H`[VwhTn:cC0;eV]Ql2A 85 4q"=Vfg[=39IomIfhm_-qU~vC4NJ-<gY%i#JOG,LZ-N'LJm#\YN
                                                                                                                                                                                                                                                    2025-01-15 17:17:28 UTC1390INData Raw: 99 1c 9f df e5 45 94 7b 6b 6c 91 ad 87 9a 07 f4 fd 29 a0 74 db 05 8c 96 27 8d c9 f7 f9 54 91 89 25 6d 86 00 05 5d 24 8e c6 7b fb ff 00 9a b8 de 12 b0 eb 72 06 eb ac ec 34 ed ed 58 16 ee 32 dc 28 0b 23 ec 47 02 47 b7 a5 22 e5 c6 6f 0c 3a 96 d3 ba b7 20 77 fa 6f 1b 52 b5 f8 17 4a bc 16 51 e6 61 04 6f ed 4f b6 a4 bc 3a 2d 90 8c 03 06 43 b1 6e 01 35 81 6d 0b c9 5f 31 59 00 6d 03 dc d6 6d a8 12 5d c9 44 52 48 1d cf 6a 5c dc 22 e3 c1 52 e0 04 91 03 f2 ab 27 aa ce ef 21 36 c6 b4 0a 01 56 73 20 f6 61 3e bf 9d 3b 87 d3 69 9d c7 98 81 26 78 fd ff 00 9a 8e 96 fc 7b 9a 11 48 04 41 10 4c 7c a9 7a 48 50 0b 17 df 70 04 7c e7 f4 a6 a6 8c fc 1f d6 08 60 cb aa 01 92 76 de 47 7f a5 2f c6 0f 2c 00 56 53 00 c6 f4 c3 dd 1a 56 06 a5 d3 25 41 30 27 fb d2 8b 2b 01 e1 c5 bd a4 8d
                                                                                                                                                                                                                                                    Data Ascii: E{kl)t'T%m]${r4X2(#GG"o: woRJQaoO:-Cn5m_1Ymm]DRHj\"R'!6Vs a>;i&x{HAL|zHPp|`vG/,VSV%A0'+
                                                                                                                                                                                                                                                    2025-01-15 17:17:28 UTC1390INData Raw: ac dd 45 9f 0d 07 e2 36 69 6c bd ac 12 39 44 4f 3b db 4d a7 fc 48 ad 23 16 05 cc b5 6e 32 80 c4 ef 1e 9d a2 ae 2e 05 cf 7a a2 e5 a3 3f c4 67 90 c6 64 0e 05 57 dd c3 93 93 df 2c 3f f2 6e 11 bc 02 37 8f f1 5d 26 ae 17 bb ad ef a4 2e 97 c8 30 e4 05 65 55 86 04 70 77 fe f5 39 d0 35 b2 42 81 06 01 ee 6a ab e1 f8 6c 46 44 aa 90 07 88 56 49 e3 bd 6c 4f 61 4b 9d 5e 5b 7b 41 89 9d b7 8a cd b9 a9 33 d4 43 62 6d f8 61 94 b0 04 b0 6d a0 fa 7c f6 a6 6e ae 9b 60 06 d5 70 1e c7 6f df f8 a9 8f 86 d9 9c 96 04 6e 84 ac 77 8d cd 31 76 d1 10 b1 e6 30 76 11 1f 3a 9d da 60 c9 2f 65 9c 00 18 81 a7 51 e0 52 0b b5 b6 20 f0 37 62 2a 56 29 8d e7 b8 dc 6a 24 ac 0d 8e dd a9 87 b7 73 11 74 cf 9a e1 24 6a 68 20 ed ea 7d aa fc 64 92 f6 1b 55 66 55 42 48 b6 4e a0 cd c0 f7 8f 5a 0a 90 a0
                                                                                                                                                                                                                                                    Data Ascii: E6il9DO;MH#n2.z?gdW,?n7]&.0eUpw95BjlFDVIlOaK^[{A3Cbmam|n`ponw1v0v:`/eQR 7b*V)j$st$jh }dUfUBHNZ
                                                                                                                                                                                                                                                    2025-01-15 17:17:28 UTC1390INData Raw: 02 2a 5f 1c fb 67 39 5f 0f 25 ab 50 09 24 ce b3 c4 81 c0 fc ea e3 26 b2 d9 9e 36 ce 1a d9 d7 7d d8 00 ad c9 9e de 95 ae 35 ff 00 e0 69 d4 48 42 60 4e cb 3f e6 b6 2e 8c c6 d9 c0 e7 d8 6b d7 2d 6b 54 1a e1 84 86 23 81 ef cd 66 6d 76 ea 56 7a 4f 17 96 2d bb 78 ab 56 2c dd b8 09 54 5b c8 c0 41 e0 c1 34 d6 33 07 67 01 a8 fd e3 0f 77 10 a2 7c 2b 6c 78 1c 99 fd 2b 39 9f 50 a5 db 16 de d2 78 77 1a 49 22 00 f7 db f3 fd 2a 83 0f 9d e1 2d 5b c4 9b a9 e2 de ba 42 29 1c 72 0c 4f 35 ad 4e 12 fc 1d bb 8b f3 e8 b8 55 13 54 ca 9e 67 b5 39 86 bb 62 ed bd 2c e2 dd b1 be af 0c 93 1f e7 da a8 2e 63 6d dc bc cd a7 4b ab 10 ba 4e df 97 a5 3b 81 c5 18 6f 0d c3 af 30 47 b7 a5 31 94 ce 2e 97 2f 63 28 ba 43 5e b9 79 40 da 2d 5b 00 7e b4 e2 5f c8 85 96 1f 77 c4 df 24 ec cd 71 56 00
                                                                                                                                                                                                                                                    Data Ascii: *_g9_%P$&6}5iHB`N?.k-kT#fmvVzO-xV,T[A43gw|+lx+9PxwI"*-[B)rO5NUTg9b,.cmKN;o0G1./c(C^y@-[~_w$qV
                                                                                                                                                                                                                                                    2025-01-15 17:17:28 UTC1390INData Raw: e3 dc d3 f3 2a 15 8e ca d2 18 71 cf bd 35 71 9f 51 90 cc c6 49 69 1b 7c cf ef 9a d4 b2 68 f4 4a d9 d6 02 80 75 b4 12 cc 67 6f 7a 76 eb ff 00 11 b4 49 91 20 9e 05 34 92 a9 1a 86 a8 98 5e 4d 48 3a 15 49 28 c4 10 1c c6 db 7e c5 4c d9 aa 4f 10 87 4b db 21 a0 a8 fc 0d bc 48 ff 00 a5 2d 18 0b 80 c0 3e 70 24 f7 3c 41 f5 a4 5a 74 d4 89 a5 83 ac c0 8d 87 ce 96 2f 21 1b a0 d3 c2 a9 e1 7d e9 26 67 4b a4 bb 6e a8 a2 da f9 99 88 01 9b 9e 6a 5d cd ae 22 a8 64 80 01 68 dc 83 df f7 ed 50 ec 43 15 56 86 62 49 26 36 9a 90 e7 c4 b8 9a 9c 96 20 29 33 b1 ff 00 a5 24 c6 92 64 f1 6b 7a 54 88 7d 3b 41 9e 7d eb 17 06 b2 c8 aa ba 81 e1 b6 11 1c fe fd 6b 0d a6 c8 76 01 94 ab 08 db 72 08 e7 da 9b d2 cf 70 4c 00 40 0e 1b 8a d6 3d af 0b b6 43 98 08 06 af c4 78 a7 87 84 cd 0c 4e c2 17
                                                                                                                                                                                                                                                    Data Ascii: *q5qQIi|hJugozvI 4^MH:I(~LOK!H->p$<AZt/!}&gKnj]"dhPCVbI&6 )3$dkzT};A}kvrpL@=CxN
                                                                                                                                                                                                                                                    2025-01-15 17:17:28 UTC1390INData Raw: 3c ec 09 3e 95 6b 67 02 b7 2e a8 37 74 80 0f 9a b1 77 2d 1a 03 ea 02 d0 24 42 1d fe 7f 9f ad 26 b4 b3 e5 45 88 b0 80 e9 f1 14 b8 5d 80 fc 27 fe 69 b6 5b 97 02 17 61 00 6d e6 d3 de ae ef e0 f0 da 54 bf fe 60 26 4c fe 54 84 c0 d9 04 b3 a8 7b 47 69 89 f9 56 6d ca 6e 45 18 41 74 c2 34 40 04 03 eb df e9 4a 17 11 0b 2a 00 41 02 41 1b c8 df f5 ab 9b 78 3c 39 2c 85 40 f5 74 dc ef 4e a5 8b 24 b7 f0 75 03 30 c0 77 ef 15 66 9a ce 9e 78 80 00 3d fb 8a c9 49 3e 50 7e 54 6a d4 49 3b c0 da 87 30 76 3c f2 6b 4e 77 e8 90 09 e2 4d 28 05 20 01 2c c7 d0 d6 77 b4 1a 18 6f b6 c6 76 ac 2c 6d 32 37 ab d2 30 57 49 de b2 c3 51 e6 4f b7 6a c5 00 8d e4 4d 40 02 41 99 88 e2 8d a2 37 1b 7e 74 a3 6f 48 93 df d0 f1 48 99 ff 00 9a a8 ce fb 83 db de 8f 31 82 0c 47 06 68 06 7d 04 d6 66 04
                                                                                                                                                                                                                                                    Data Ascii: <>kg.7tw-$B&E]'i[amT`&LT{GiVmnEAt4@J*AAx<9,@tN$u0wfx=I>P~TjI;0v<kNwM( ,wov,m270WIQOjM@A7~toHH1Gh}f


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    68192.168.2.649948142.250.186.664432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-15 17:17:27 UTC486OUTGET /pagead/id?slf_rd=1 HTTP/1.1
                                                                                                                                                                                                                                                    Host: googleads.g.doubleclick.net
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: test_cookie=CheckForPermission
                                                                                                                                                                                                                                                    2025-01-15 17:17:28 UTC754INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                    Content-Type: application/json; charset=UTF-8
                                                                                                                                                                                                                                                    Date: Wed, 15 Jan 2025 17:17:27 GMT
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                    Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                    Server: cafe
                                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                    Accept-Ranges: none
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    2025-01-15 17:17:28 UTC106INData Raw: 36 34 0d 0a 29 5d 7d 27 0a 0a 7b 22 69 64 22 3a 22 41 4e 79 50 78 4b 70 64 35 4d 76 37 43 50 72 64 4c 58 79 66 62 65 6b 4b 6d 4c 63 5a 7a 39 36 31 2d 4b 74 37 79 6e 67 58 5f 79 70 37 4c 6d 41 58 65 37 6f 66 74 69 37 4f 77 64 55 33 33 37 54 73 4c 59 61 75 74 76 67 2d 34 2d 43 4c 22 2c 22 74 79 70 65 22 3a 34 7d 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: 64)]}'{"id":"ANyPxKpd5Mv7CPrdLXyfbekKmLcZz961-Kt7yngX_yp7LmAXe7ofti7OwdU337TsLYautvg-4-CL","type":4}
                                                                                                                                                                                                                                                    2025-01-15 17:17:28 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    69192.168.2.649957142.250.181.2254432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-15 17:17:27 UTC516OUTGET /s6IvhM-hfQQfBRAyVzIMJcFL8wXWG8TeZXBGAVRX6DT-gPbHsojrh775QVvQs_MkyMhfQMG8ROc=s400-c-k-c0x00ffffff-no-rj HTTP/1.1
                                                                                                                                                                                                                                                    Host: yt3.ggpht.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-15 17:17:28 UTC544INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                                                                                                                    Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                                                                    Content-Disposition: inline;filename="channels4_profile.jpg"
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: fife
                                                                                                                                                                                                                                                    Content-Length: 22507
                                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                                    Date: Wed, 15 Jan 2025 13:50:40 GMT
                                                                                                                                                                                                                                                    Expires: Thu, 16 Jan 2025 13:50:40 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                                                                    Age: 12408
                                                                                                                                                                                                                                                    ETag: "v1"
                                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    2025-01-15 17:17:28 UTC846INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 03 02 02 0a 0a 0a 0a 08 0a 0a 0a 0a 0a 08 08 08 08 08 0a 0a 0a 08 0a 08 0a 0a 0a 08 08 08 08 08 08 0a 08 08 08 08 0a 08 08 08 08 0a 08 0a 08 0a 08 08 0a 0a 0a 08 08 0d 0d 0a 08 0d 08 08 0a 08 01 03 04 04 06 05 06 08 06 06 08 0d 0d 08 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d ff c0 00 11 08 01 90 01 90 03 01 11 00 02 11 01 03 11 01 ff c4 00 1d 00 00 02 01 05 01 01 00 00 00 00 00 00 00 00 00 00 03 04 02 01 05 06 07 08 00 09 ff c4 00 55 10 00 02 02 01 02 02 07 04 06 07 04 06 05 09 09 00 01 02 00 03 11 04 21 12 31 05 06 07 22 41 51 61 08 13 71 81 32 42 91 a1 b1 f0 14 23 52 62
                                                                                                                                                                                                                                                    Data Ascii: JFIFU!1"AQaq2B#Rb
                                                                                                                                                                                                                                                    2025-01-15 17:17:28 UTC1390INData Raw: 40 97 bb 81 55 ae 04 fd d4 83 de e6 51 40 90 2a 52 41 4e 08 14 e0 81 4e 08 11 35 c0 89 aa 51 02 90 20 6b 81 12 90 20 f5 c0 0b 55 00 2f 54 a0 56 55 08 0b 24 a8 03 24 a0 2e 90 80 32 40 01 48 0b db 5c 00 3a c0 03 ac 00 b0 94 05 d6 40 16 58 0e aa ca 0a b0 08 ab 20 32 24 03 d7 5c 03 2a 40 32 24 03 a2 40 2a 24 03 2a 48 a3 2a c8 a2 a5 70 18 4a e4 51 78 20 4d 2b 80 45 ae 01 02 40 98 48 13 09 02 4a b0 24 2b 91 53 5a e1 53 e0 81 e0 90 2a 12 07 bd dc 0a 1a a0 45 92 11 43 5c 0a 70 40 a7 04 08 f0 42 22 52 00 da a9 72 07 c1 02 2c 90 06 c9 00 6c 90 00 f4 ca 02 c9 00 05 25 40 1a b8 40 1d 25 42 ee 90 03 62 c0 5e c4 80 b3 a4 00 b2 ca 02 c9 00 16 2c 81 c5 94 11 56 40 75 48 06 54 80 74 ae 01 91 20 1d 52 01 d1 20 15 52 45 19 52 45 1d 2a 85 19 12 40 55 48 06 54 80 40 90 26 12
                                                                                                                                                                                                                                                    Data Ascii: @UQ@*RANN5Q k U/TVU$$.2@H\:@X 2$\*@2$@*$*H*pJQx M+E@HJ$+SZS*EC\p@B"Rr,l%@@%Bb^,V@uHTt R RERE*@UHT@&
                                                                                                                                                                                                                                                    2025-01-15 17:17:28 UTC1390INData Raw: 1b 02 14 b7 77 ea 6f d3 d5 9a 6d e0 d1 a9 a5 5d 4d fc 5d 41 d5 1e b8 25 ea ae 87 20 e0 1c f3 52 73 8d fe b2 3e 0f 0b 6f de 0c a4 92 a7 1e 8d 2f 16 8c bc db d2 6b 38 64 ef 5c d8 d4 a7 bb 80 36 49 44 59 60 09 eb 80 07 ae 00 ca c0 19 ae 18 82 e9 32 50 8a c2 00 c9 01 7b 6a 80 ad 8b 2a 16 7a e5 42 f6 24 a8 5a d4 80 b5 89 01 6b 16 00 2c 58 07 45 80 74 10 18 ad 60 31 5a 40 32 2c 29 9a d2 45 30 ab 20 3a 2c 8a 3a 08 06 55 80 55 58 06 4a e1 4c d7 4c c4 19 52 14 65 58 04 54 80 65 49 02 7d 3b d3 55 d1 5b dd 6b 2a 57 52 35 8e cc 70 aa aa 0b 31 27 c8 01 f1 8c f8 cf 0b 11 9d a1 f3 8b b5 bf 6a ad 7e ae f7 7d 3d f6 d3 a5 e2 65 a1 6b 02 be 24 07 66 b0 ef 69 76 fa 58 0f 56 01 50 cb 90 49 e1 be b4 e7 69 d9 db 4d 28 c6 f1 bb 58 9d 73 ea 5c 3d f6 33 b3 8e 2e 37 66 27 88 f7 09
                                                                                                                                                                                                                                                    Data Ascii: wom]M]A% Rs>o/k8d\6IDY`2P{j*zB$Zk,XEt`1Z@2,)E0 :,:UUXJLLReXTeI};U[k*WR5p1'j~}=ek$fivXVPIiM(Xs\=3.7f'
                                                                                                                                                                                                                                                    2025-01-15 17:17:28 UTC1390INData Raw: 98 d9 94 5b 13 99 6e 64 eb 63 1a 56 cb 78 b5 14 38 ee 5f 50 5b 2f ad 54 f7 86 ae a7 20 6a 2b 4c 64 da 8c b6 a8 c1 e0 0e a2 d6 d5 9d f1 3b 4b a3 1b 66 37 8f e1 ab 3a 44 25 7a 81 a9 ad 85 b4 fb d1 8e 1c e0 a1 ee ba 9c 92 41 01 88 01 8f a7 bc 70 40 1b 1a 27 19 cb 00 e9 9d 15 66 d6 e0 1c 3c 60 80 3c 99 4e 33 bf 83 00 01 1e 39 f4 04 67 0d 53 cb 1e f7 ed ff 00 12 13 8d b3 e8 54 f9 83 cb 1e a4 78 98 45 d3 44 c3 84 2e fd dc 21 f2 20 0c e7 fe 1d 94 7d b0 a1 74 76 94 8b 32 3e a8 bb 1e 3b b2 3a af db 98 48 85 7a 53 4c 78 9f 03 fd a6 de 9e 9f 28 24 0d 3e 90 ef b7 3d 87 dc 3f 08 5c 0d d2 5d 49 be a1 ef 19 1b 85 b2 c0 f8 73 98 45 eb 3e 2d 96 d1 bd 63 33 06 7a af d2 04 6d be de 59 db 24 67 18 20 e7 19 1f 0f 89 c6 6d 70 ea cf 67 9f 68 23 a5 b2 bd 35 f6 33 e9 6d b3 85 5a
                                                                                                                                                                                                                                                    Data Ascii: [ndcVx8_P[/T j+Ld;Kf7:D%zAp@'f<`<N39gSTxED.! }tv2>;:HzSLx($>=?\]IsE>-c3zmY$g mpgh#53mZ
                                                                                                                                                                                                                                                    2025-01-15 17:17:28 UTC1390INData Raw: 96 dd f1 9f 03 9c 8d fe 1f 86 26 97 4e 1c c3 ed 1b d5 90 f5 f1 95 3c 75 01 7d 64 67 8b 28 7b c1 4f 99 52 c3 cb 96 72 0e 27 a1 d2 df 12 f3 7a dd 38 b5 7e 6d 09 d6 7d 38 b6 b5 65 c1 6e 10 08 00 2e 7c 49 61 93 c2 c0 ec 4f d1 6f 1e 1c e0 7a f0 f9 db 6e c7 ba a9 49 16 1a 43 0a 9d 99 2c d2 da 78 45 9a 6d 65 2c 5b 4b 62 e7 0a d5 d9 63 1a 9d 7b ca de f2 bc 9c 6e 77 57 9d 9c f6 e1 f4 d7 b3 5e b9 2e bb 45 a6 d7 26 c3 55 a7 ae d2 3f 65 99 47 1a f8 1e eb e4 6e 01 da 7a 91 39 88 97 97 68 ed 99 86 44 c9 32 60 0d 95 c0 5d eb 84 09 96 10 36 59 40 1d 25 02 29 28 05 b5 c0 5e c4 80 12 93 20 17 48 42 b6 d7 08 52 c4 80 b5 95 ca 14 b2 b9 58 95 b2 b9 50 24 80 ca 2c 06 2a 59 14 c2 09 14 d5 62 45 31 58 80 c5 69 20 6a b5 90 1e b4 86 46 6b 48 0c d6 90 0e 8b 31 90 65 12 28 c8 b0 0f
                                                                                                                                                                                                                                                    Data Ascii: &N<u}dg({ORr'z8~m}8en.|IaOoznIC,xEme,[Kbc{nwW^.E&U?eGnz9hD2`]6Y@%)(^ HBRXP$,*YbE1Xi jFkH1e(
                                                                                                                                                                                                                                                    2025-01-15 17:17:28 UTC1390INData Raw: 4b ab 0b 93 b7 22 7e e2 01 13 53 6e 59 81 e8 ca 94 e4 ee 71 e2 c4 0f 87 08 20 7e 33 3c 44 35 c5 ad 27 6b b9 10 82 05 7f bc 0a ae 4f cc ef 9f 4f 49 76 8d d8 ef 3b 4e 4f d7 d7 14 5f 25 db c3 03 f0 fc 44 ce 35 62 1a e7 42 6c 55 fa d2 1b 24 1e 5e 5f 9f eb 30 9d 4c b6 46 8e 03 ab a7 58 64 1c ef bf f0 e5 e5 b7 29 22 f2 b3 a7 0b 57 4c f5 e0 2f 77 20 6d be fb fd bf 9c 49 37 9e 21 9d 74 a3 99 62 3d 35 d7 6a b6 e2 39 50 31 9e 2d b3 e3 f8 1f 39 af 79 6e 88 88 5a b5 1d 7d a1 78 57 89 7b c4 28 e4 30 79 63 27 c7 c7 9f e2 26 5d b2 c3 ba 3c da bf b5 6d 05 76 66 d0 db 05 24 63 cf 3c 8f c7 23 e1 37 69 66 1a 75 b7 8d dc 8f da 7e 95 bf 4a cf fb c4 2d 9e 78 2b ba 9e 7e 01 42 ef e7 e3 3d 9d 09 f4 5f 3b d5 47 a6 4b b2 fe cb ce b3 5a 9a 4c f0 8b 5b 21 82 f1 70 86 06 c3 c4 03 64
                                                                                                                                                                                                                                                    Data Ascii: K"~SnYq ~3<D5'kOOIv;NO_%D5bBlU$^_0LFXd)"WL/w mI7!tb=5j9P1-9ynZ}xW{(0yc'&]<mvf$c<#7ifu~J-x+~B=_;GKZL[!pd
                                                                                                                                                                                                                                                    2025-01-15 17:17:28 UTC1390INData Raw: ed 71 1f 47 7b 27 0d 69 d4 5b ef da 83 7d cc ea 54 12 a2 b0 db a0 0b 86 e2 73 b6 ed 85 5c e0 02 41 5c f4 f5 38 8f 23 5b 4e 2b 33 3b ef e4 bc eb fd 84 f4 86 aa d6 ab 9e 87 ad 2c 46 34 96 57 b1 5c e4 8b 19 ac 4b 48 3f 45 b2 dd f5 38 60 db cd f1 ad 6e 72 e3 b6 8d 27 6e dd 98 a7 59 fd 88 f4 35 50 95 86 22 fa 7d e3 55 7a 35 75 d8 18 e0 a9 c5 24 b9 55 f0 5c 80 30 73 9f 1c 67 5e f1 3b f0 ce bd 3e 9d a3 68 df cf c9 81 d1 d9 de ac e2 9d 42 b6 a1 6a fa 36 21 ac 92 07 2e 22 c5 40 24 8d cf 7b 38 3c a4 fc da c7 1b 37 7e 4d a7 19 dd 8f f6 c3 d1 1c 09 53 15 20 a1 e1 c1 fd ae 60 13 c8 82 09 e2 f0 38 04 63 1b f5 74 f6 de 5e 7f 57 4c 44 37 f7 b0 77 54 de bd 3e bb 54 c0 f0 ea b5 8a 29 cf 8d 75 54 31 f6 3d 8c 9f f0 e7 c6 7a fd 34 6d 69 f3 9f e1 e1 f5 b3 19 a5 63 c2 3f 9f fc
                                                                                                                                                                                                                                                    Data Ascii: qG{'i[}Ts\A\8#[N+3;,F4W\KH?E8`nr'nY5P"}Uz5u$U\0sg^;>hBj6!."@${8<7~MS `8ct^WLD7wT>T)uT1=z4mic?
                                                                                                                                                                                                                                                    2025-01-15 17:17:28 UTC1390INData Raw: 29 e3 45 cf d6 65 cf 0e e3 bc 17 7e 73 93 aa d2 fc dd 39 88 e7 98 77 74 7a ff 00 93 ab 13 3c 71 3f 7e c6 a9 e9 1e ad 69 b5 ba 4f d3 b4 f9 71 66 5f 81 86 1c 27 27 1c 04 07 0e 07 34 23 20 8c 60 72 9f 23 89 ac be f3 be 2d 18 97 33 a2 35 57 32 a1 25 43 90 71 c8 8c 9e 16 fb 0f d8 67 6f 31 bb 83 7a ce ce 84 ea 1f 4b 37 0a 39 f2 e1 61 bf 31 38 2f 0f 4b 4e 72 dd 3d 55 d5 e4 e7 98 ce 47 cb f3 e9 35 d7 96 77 8d 9b 29 7a 57 2a 06 71 eb b7 e7 e5 3b bb f6 79 9f 97 be 58 b7 5d 7a e2 c4 1a 93 2c 70 78 b0 37 db e1 e2 4e d8 9a 35 75 3b b6 87 4e 8e 8c 57 d2 96 8c eb c7 b5 36 87 4a 8b ef 2f ad 49 20 0e 26 0a 33 cf 1b 9e 78 df d3 79 2b a7 7b f1 0d 97 d4 a6 9e f6 b4 43 22 e8 3f 6a ed 13 50 1b df 20 e3 1b f7 d7 7d b6 2a 72 41 07 c0 83 fc a6 7e 9d 7d 1c 35 cd 69 69 8b 77 39 e7
                                                                                                                                                                                                                                                    Data Ascii: )Ee~s9wtz<q?~iOqf_''4# `r#-35W2%Cqgo1zK79a18/KNr=UG5w)zW*q;yX]z,px7N5u;NW6J/I &3xy+{C"?jP }*rA~}5iiw9
                                                                                                                                                                                                                                                    2025-01-15 17:17:28 UTC1390INData Raw: ac a1 5b 04 a3 1a ac 43 13 29 01 ca 96 40 cd 72 06 ab 10 a6 6b 10 a6 6b 90 32 8b 00 e8 26 2a 3a 08 07 58 51 50 42 88 0c 82 6a 64 12 10 3d 98 12 cc 0f 03 20 d5 7d b0 fb 4c 74 77 45 02 ba 8b 83 ea 00 ca 69 69 c5 9a 96 38 24 06 50 78 6a 53 8f f5 96 b5 6a 36 df 71 99 36 88 65 15 99 e1 f3 7f b6 0f 69 3e 92 e9 47 76 bb 51 65 54 31 6e 0d 25 16 3d 7a 64 42 76 4b 02 14 f7 ec 00 19 b2 ee 2c 9e 2e 15 ac 31 59 cf 6b 4c ba 22 b1 0d 89 d8 ff 00 51 85 ba 2a 6e c6 fe ec af d8 4f 0f 2f 21 b4 f1 3a 8b 62 f3 0f a7 e8 e9 dd a7 59 64 fd 94 f6 80 74 fa a1 45 87 6c f0 64 9d b9 f7 4f cf 97 c7 13 9b 56 9d d5 cc 3b 34 6f db 6e d9 76 37 42 74 ba b6 0e db 80 47 af ac f3 70 f5 25 70 eb 37 44 b5 b4 32 52 dc 36 38 c0 6f 2c fc 08 fb 32 3e 22 67 5c 35 4c cf 8f 0c 1b a0 bd 96 eb 55 f7 b6
                                                                                                                                                                                                                                                    Data Ascii: [C)@rkk2&*:XQPBjd= }LtwEii8$PxjSj6q6ei>GvQeT1n%=zdBvK,.1YkL"Q*nO/!:bYdtEldOV;4onv7BtGp%p7D2R68o,2>"g\5LU
                                                                                                                                                                                                                                                    2025-01-15 17:17:28 UTC1390INData Raw: 70 e7 0d 2e ae cd 25 a2 d4 f0 3d e1 e0 47 a8 f2 f4 fe 93 bf 6b c6 25 e6 44 ce 95 b3 0d e5 d4 bf 68 8a a9 50 ea 98 2d f4 d7 24 f0 9f 1c 6e 07 01 f4 ef 0d 81 ce 33 38 ad a1 2f 42 bd 4d 70 df 1d 45 ed e3 4b a8 e1 fd 62 86 3f 57 70 41 f2 df 1b 13 cb cf 6f 59 cb 6d 3b 57 c1 d7 5d 4a db 89 6d be 8d eb ed 7c 95 97 d4 12 37 f9 73 c1 1b 03 ca 63 99 85 9a 44 9b d5 76 90 98 e6 3e 23 f8 4b df 32 c6 34 a1 af 3a f3 da ed 48 0e 5c 6d 85 00 73 c9 3e 3b 7d bb f8 49 15 9b 36 66 b5 73 a7 6a bd b9 29 1e ea a2 49 ff 00 68 c3 97 f8 46 36 3f 87 9f 2d ba f4 f4 7c dc 7a ba f8 da 1c b3 da bf 5a 5c d4 10 b1 cd ee 41 df 72 80 65 be 44 95 52 3c 8c f5 74 29 19 cf 93 c1 eb 35 27 b7 b7 cf f8 6a 44 9e 83 c6 33 49 94 5d 34 5a 86 46 5b 51 9a bb 10 e5 2c ad 99 2d 43 be e8 e8 43 a9 c6 db 30
                                                                                                                                                                                                                                                    Data Ascii: p.%=Gk%DhP-$n38/BMpEKb?WpAoYm;W]Jm|7scDv>#K24:H\ms>;}I6fsj)IhF6?-|zZ\AreDR<t)5'jD3I]4ZF[Q,-CC0


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    70192.168.2.649959173.194.18.84432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-15 17:17:27 UTC1907OUTGET /videoplayback?expire=4472893127&ei=ZPvYgNZiHu806g3LG_GFahT&ip=23.93.24.87&id=o-AFHDnRmKfInX5VvZ3hoz4MI52E7BnCALvrtaby6sfA19w&itag=18&source=youtube&requiressl=yes&mh=X6&mm=377%2C89630%2C71116&mn=Qf0ry%2Cxom7g%2CTaosH&ms=Qf0ry%2Cxom7g%2CTaosH&mv=R&mvi=7&pl=30&ctier=L&initcwndbps=5681866&siu=7&spc=49PvcY0DN39lDbX2QHAXVn6om9yckcB3JJChO6QbwHah&vprv=7&svpuc=7&mime=video%2Fmp4&ns=YqVmRtWzOMrr7fjU3ywWYT13&cnr=30&ratebypass=yes&dur=90098679&lmt=4788530103820485&mt=4472893127&fvip=3&c=WEB&txp=5681866&n=GjgCHSAbQRuwO5RC&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Csiu%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Ccnr%2Cratebypass%2Cdur%2Clmt&sig=NS0OhJ-91g6ueIQAfsAWUMeRGEoDmUy1NRi_XFrSy_L2uS7jQ6ve6gBg0de5hV3tq9pjvJjZKdEHHvY8ZbCHOBgj2jlp6kEMu3fxoTkCUkDP&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=NS0OhJ-91g6ueIQAfsAWUMeRGEoDmUy1NRi_XFrSy_L2uS7jQ6ve6gBg0de5hV3tq9pjvJjZKdEHHvY8ZbCHOBgj2jlp6kEMu3fxoTkCUkDP HTTP/1.1
                                                                                                                                                                                                                                                    Host: rr3---sn-hgn7rnls.googlevideo.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                    sec-ch-ua-full-version: "117.0.5938.134"
                                                                                                                                                                                                                                                    sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                                                                                                                                    sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                    sec-ch-ua-model: ""
                                                                                                                                                                                                                                                    sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Origin: https://www.youtube.com
                                                                                                                                                                                                                                                    X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Referer: https://www.youtube.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-15 17:17:28 UTC785INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                    Last-Modified: Wed, 02 May 2007 10:26:10 GMT
                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                    Timing-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                                    Access-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-Ms
                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Date: Wed, 15 Jan 2025 17:17:27 GMT
                                                                                                                                                                                                                                                    Server: gvs 1.0


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    71192.168.2.649960173.194.18.84432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-15 17:17:27 UTC1899OUTGET /videoplayback?expire=4472893127&ei=ZPvYgNZiHu806g3LG_GFahT&ip=23.93.24.87&id=o-AFHDnRmKfInX5VvZ3hoz4MI52E7BnCALvrtaby6sfA19w&itag=18&source=youtube&requiressl=yes&mh=X6&mm=377%2C89630%2C71116&mn=Qf0ry%2Cxom7g%2CTaosH&ms=Qf0ry%2Cxom7g%2CTaosH&mv=R&mvi=7&pl=30&initcwndbps=5681866&siu=7&spc=49PvcY0DN39lDbX2QHAXVn6om9yckcB3JJChO6QbwHah&vprv=7&svpuc=7&mime=video%2Fmp4&ns=YqVmRtWzOMrr7fjU3ywWYT13&cnr=30&ratebypass=yes&dur=90098679&lmt=4788530103820485&mt=4472893127&fvip=3&c=WEB&txp=5681866&n=GjgCHSAbQRuwO5RC&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Csiu%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Ccnr%2Cratebypass%2Cdur%2Clmt&sig=NS0OhJ-91g6ueIQAfsAWUMeRGEoDmUy1NRi_XFrSy_L2uS7jQ6ve6gBg0de5hV3tq9pjvJjZKdEHHvY8ZbCHOBgj2jlp6kEMu3fxoTkCUkDP&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=NS0OhJ-91g6ueIQAfsAWUMeRGEoDmUy1NRi_XFrSy_L2uS7jQ6ve6gBg0de5hV3tq9pjvJjZKdEHHvY8ZbCHOBgj2jlp6kEMu3fxoTkCUkDP HTTP/1.1
                                                                                                                                                                                                                                                    Host: rr3---sn-hgn7rnls.googlevideo.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                    sec-ch-ua-full-version: "117.0.5938.134"
                                                                                                                                                                                                                                                    sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                                                                                                                                    sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                    sec-ch-ua-model: ""
                                                                                                                                                                                                                                                    sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Origin: https://www.youtube.com
                                                                                                                                                                                                                                                    X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Referer: https://www.youtube.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-15 17:17:28 UTC785INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                    Last-Modified: Wed, 02 May 2007 10:26:10 GMT
                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                    Timing-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                                    Access-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-Ms
                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Date: Wed, 15 Jan 2025 17:17:27 GMT
                                                                                                                                                                                                                                                    Server: gvs 1.0


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    72192.168.2.649961142.250.186.664432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-15 17:17:27 UTC1031OUTGET /pagead/id?slf_rd=1 HTTP/1.1
                                                                                                                                                                                                                                                    Host: googleads.g.doubleclick.net
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                    sec-ch-ua-full-version: "117.0.5938.134"
                                                                                                                                                                                                                                                    sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                                                                                                                                    sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                    sec-ch-ua-model: ""
                                                                                                                                                                                                                                                    sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Origin: https://www.youtube.com
                                                                                                                                                                                                                                                    X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Referer: https://www.youtube.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: test_cookie=CheckForPermission
                                                                                                                                                                                                                                                    2025-01-15 17:17:28 UTC808INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                                    Content-Type: application/json; charset=UTF-8
                                                                                                                                                                                                                                                    Date: Wed, 15 Jan 2025 17:17:28 GMT
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                    Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                    Server: cafe
                                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                    Accept-Ranges: none
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    2025-01-15 17:17:28 UTC106INData Raw: 36 34 0d 0a 29 5d 7d 27 0a 0a 7b 22 69 64 22 3a 22 41 4e 79 50 78 4b 6f 73 43 58 70 6c 36 35 53 4a 4f 76 64 33 31 4b 6e 58 32 6e 34 53 41 66 6d 59 66 51 75 56 43 55 31 74 50 4d 55 78 74 57 63 76 4b 69 4a 49 6e 4e 65 43 57 50 41 42 75 63 59 73 53 41 79 44 6e 78 33 31 67 6a 50 33 22 2c 22 74 79 70 65 22 3a 34 7d 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: 64)]}'{"id":"ANyPxKosCXpl65SJOvd31KnX2n4SAfmYfQuVCU1tPMUxtWcvKiJInNeCWPABucYsSAyDnx31gjP3","type":4}
                                                                                                                                                                                                                                                    2025-01-15 17:17:28 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    73192.168.2.649962142.250.186.1184432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-15 17:17:28 UTC1155OUTGET /vi/Pl4EmfVToh8/hqdefault.jpg?sqp=-oaymwFACKgBEF5IWvKriqkDMwgBFQAAiEIYAdgBAeIBCggYEAIYBjgBQAHwAQH4Af4EgALoAooCDAgAEAEYZSBNKEcwDw==&rs=AOn4CLBGHi0OKEwYfJhJyLDm99p9kY8keQ HTTP/1.1
                                                                                                                                                                                                                                                    Host: i.ytimg.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                    sec-ch-ua-full-version: "117.0.5938.134"
                                                                                                                                                                                                                                                    sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                                                                                                                                    sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                    sec-ch-ua-model: ""
                                                                                                                                                                                                                                                    sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                    X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                    Referer: https://www.youtube.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-15 17:17:28 UTC648INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                                                                    Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                                                                                                                    Content-Length: 5110
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: sffe
                                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                                    Date: Wed, 15 Jan 2025 16:46:54 GMT
                                                                                                                                                                                                                                                    Expires: Wed, 15 Jan 2025 18:46:54 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=7200
                                                                                                                                                                                                                                                    ETag: "0"
                                                                                                                                                                                                                                                    Content-Type: image/avif
                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                    Age: 1834
                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    2025-01-15 17:17:28 UTC742INData Raw: 00 00 00 20 66 74 79 70 61 76 69 66 00 00 00 00 61 76 69 66 6d 69 66 31 6d 69 61 66 4d 41 31 42 00 00 00 eb 6d 65 74 61 00 00 00 00 00 00 00 21 68 64 6c 72 00 00 00 00 00 00 00 00 70 69 63 74 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0e 70 69 74 6d 00 00 00 00 00 01 00 00 00 1e 69 6c 6f 63 00 00 00 00 44 00 00 01 00 01 00 00 00 01 00 00 01 13 00 00 12 e3 00 00 00 28 69 69 6e 66 00 00 00 00 00 01 00 00 00 1a 69 6e 66 65 02 00 00 00 00 01 00 00 61 76 30 31 43 6f 6c 6f 72 00 00 00 00 6a 69 70 72 70 00 00 00 4b 69 70 63 6f 00 00 00 14 69 73 70 65 00 00 00 00 00 00 00 a8 00 00 00 5e 00 00 00 10 70 69 78 69 00 00 00 00 03 08 08 08 00 00 00 0c 61 76 31 43 81 00 0c 00 00 00 00 13 63 6f 6c 72 6e 63 6c 78 00 02 00 02 00 06 80 00 00 00 17 69 70 6d 61 00 00 00
                                                                                                                                                                                                                                                    Data Ascii: ftypavifavifmif1miafMA1Bmeta!hdlrpictpitmilocD(iinfinfeav01ColorjiprpKipcoispe^pixiav1Ccolrnclxipma
                                                                                                                                                                                                                                                    2025-01-15 17:17:28 UTC1390INData Raw: e4 6d e5 29 ea 5b 8b d6 d8 63 d2 9c 73 f5 3f 5d 80 fa b9 6f a3 35 05 45 e7 57 60 31 d1 bf d8 fc 0c 7a 7d df 0e 56 7e dc d9 4a 84 cf 89 c7 22 bb 34 4c c9 73 9d 03 2a cb 2c c1 19 a2 e3 32 05 dd b5 17 7f 4d ba 4f 54 bf 13 49 17 b2 05 41 b6 27 a5 6b 61 7c 55 c5 d5 c2 75 bd 04 95 a7 b6 95 fa 13 b6 08 e3 bf a4 e4 1c 43 7c 73 43 1e 3c c9 b0 56 76 0e 7f 75 ec 3b 95 6b 85 34 f2 c9 86 55 91 1c 9b 6b 2a 4d 41 f9 2d 51 51 0f bd 2e 6d 64 74 cb 83 82 4c d5 5c b9 ee 62 50 b3 bb f5 ba f7 71 e5 a4 b7 80 d3 8d 14 43 b8 58 6e 47 d9 40 13 21 6c 18 da 93 3a cc 52 68 79 33 7e 29 19 4b 8f cf 8d 8b ef ac 1a 9a 53 42 ac 1c 8a 23 9e a7 54 fa 83 05 80 3b 09 ff 61 29 bb c4 d5 b6 7a 41 62 20 62 d9 6f d8 8e 8d 7f c7 45 2e 20 af 7a 22 0f 2d 91 95 f4 a2 5a dc f6 78 e3 17 cb 7e 9d 82 d6
                                                                                                                                                                                                                                                    Data Ascii: m)[cs?]o5EW`1z}V~J"4Ls*,2MOTIA'ka|UuC|sC<Vvu;k4Uk*MA-QQ.mdtL\bPqCXnG@!l:Rhy3~)KSB#T;a)zAb boE. z"-Zx~
                                                                                                                                                                                                                                                    2025-01-15 17:17:28 UTC1390INData Raw: e4 19 37 28 db fa 24 74 79 6c 42 f3 3b a3 a4 94 83 42 7f 95 b1 3c ea 2e 43 c0 7c e7 90 70 c5 66 b8 60 07 cd 33 b5 fc 12 07 cd 22 ee e6 9b 1e 05 78 75 eb 13 16 0c b6 9b 45 53 d4 85 df 24 c6 d0 c0 66 ca 25 b2 7b c8 ae b9 6c 13 e2 74 a5 04 6d 96 1a 64 5c 47 e1 53 30 1d 4c d7 df d6 e6 34 c2 26 85 77 af 27 ee 3e 15 73 64 33 4d f8 f2 f0 a3 af e4 ec cd 1f 8f 48 27 26 9b fd 62 ab 8e 31 6f d8 85 40 cd a0 a7 26 e7 d9 a5 94 24 ee e0 e4 6f cc 29 8f 57 9d 84 02 b5 a0 93 2c b2 5a 1b 6e 3a ac 08 38 d3 ec ca dd 93 70 5d 62 81 83 8f c4 e3 be b9 6d 16 63 ae 0d cf 5b fc cc ad 8c 9e da 49 a6 1c 64 2b d8 d4 5e 7d e3 f9 9d 05 d8 bf 84 67 12 44 b1 6d d2 20 8d ee 54 46 87 0a ef 52 5f 10 1a ef 70 20 01 52 6b fa 55 82 f4 d9 44 0c e6 65 5a 3a c0 e8 34 94 eb 28 95 eb fc f3 05 a9 da
                                                                                                                                                                                                                                                    Data Ascii: 7($tylB;B<.C|pf`3"xuES$f%{ltmd\GS0L4&w'>sd3MH'&b1o@&$o)W,Zn:8p]bmc[Id+^}gDm TFR_p RkUDeZ:4(
                                                                                                                                                                                                                                                    2025-01-15 17:17:28 UTC1390INData Raw: 9a f9 b4 94 6a b1 68 00 be 89 86 ba ce 10 e4 f4 43 a6 bb 15 3f 11 02 d9 4a cd f9 06 d2 c6 dd 09 1e 97 8c 7d 09 a9 b6 db 9f 29 24 a3 57 1f b8 94 a5 00 c2 68 1e 73 4d 63 f6 d7 ab e3 c8 6f b9 17 71 e6 af 80 50 67 11 56 1a de 87 4b 69 39 48 4a 2b 78 ef db e8 95 b2 35 87 02 a8 06 ba 0c 0f a0 b1 60 59 b4 fc e0 d8 f6 4f f1 74 c9 0a df 40 89 68 92 0d 10 53 99 01 cd ef 70 be 7e ea a7 9d f6 3c 7d ee 5e d5 30 05 ee 93 43 3f 1f e4 2a 94 b3 36 c7 69 78 59 52 6d bf a4 74 c8 25 0d 0d 29 e8 a8 d8 cd 55 86 69 d3 a6 3a 19 b2 cf 88 81 41 b1 07 30 88 93 c0 8f e4 7c 20 9d 1d 98 46 9d 04 f3 a3 11 36 44 a9 c7 a7 99 76 a2 b8 03 c4 4c 85 66 2c ac 5f 0d 9a 6b d2 a7 2c ed 86 c2 6d df d6 94 f2 a1 43 d7 59 34 8b 49 2a 1d 66 3b 9f ec 81 db 4e c5 d3 0b 76 b5 ac 80 23 7b ee 4e 8a ea f9
                                                                                                                                                                                                                                                    Data Ascii: jhC?J})$WhsMcoqPgVKi9HJ+x5`YOt@hSp~<}^0C?*6ixYRmt%)Ui:A0| F6DvLf,_k,mCY4I*f;Nv#{N
                                                                                                                                                                                                                                                    2025-01-15 17:17:28 UTC198INData Raw: 05 86 04 e6 81 25 5b d4 3e 92 4d ab 11 02 de 45 65 4b 5e b9 42 ac 03 e9 ae bb f6 79 05 d4 33 10 b4 a2 94 b3 e8 b1 96 45 b4 e8 0a 9c 66 f8 2e b3 5d b7 92 ee b9 79 c5 f2 5b 05 3a 79 a6 8d 67 f8 a4 93 45 62 8f 70 88 7a ff e3 a6 9a 44 0e d1 1c 17 65 56 c0 05 df 2a 28 73 a4 68 98 8b 9e dd 11 37 10 0d 46 2f ae e1 18 1c cc ac 80 db bc 4b 72 6b 1c 7b 8d 30 bf a1 b6 4e 99 0d 46 25 ad fa 88 85 b8 55 32 f0 36 bb c1 d3 35 fa 42 a8 c9 2a 05 74 f8 3a 5a a2 de 45 2c 61 a2 41 08 01 d2 3c 03 67 b9 51 44 e3 46 fa d9 35 34 ea c6 56 bf 98 8d 3a 93 0d b3 b6 5e b3 f7 51 a3 1a 76 be 70 c4 f4 e7 7c b7 67 cc 58
                                                                                                                                                                                                                                                    Data Ascii: %[>MEeK^By3Ef.]y[:ygEbpzDeV*(sh7F/Krk{0NF%U265B*t:ZE,aA<gQDF54V:^Qvp|gX


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    74192.168.2.649968142.250.184.2464432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-15 17:17:28 UTC450OUTGET /vi_webp/vzs3cFLa8CU/maxresdefault.webp HTTP/1.1
                                                                                                                                                                                                                                                    Host: i.ytimg.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-15 17:17:29 UTC633INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                                                                    Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                                                                    Content-Length: 24744
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: sffe
                                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                                    Date: Wed, 15 Jan 2025 17:06:32 GMT
                                                                                                                                                                                                                                                    Expires: Wed, 15 Jan 2025 19:06:32 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=7200
                                                                                                                                                                                                                                                    ETag: "1727949660"
                                                                                                                                                                                                                                                    Content-Type: image/webp
                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                    Age: 656
                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    2025-01-15 17:17:29 UTC757INData Raw: 52 49 46 46 a0 60 00 00 57 45 42 50 56 50 38 20 94 60 00 00 d0 58 02 9d 01 2a 00 05 d0 02 3e 6d 36 98 48 a4 26 25 24 24 53 88 d0 c0 0d 89 67 6e f2 8c b1 dd cf f8 10 2c 00 73 fb f2 f8 35 28 1a 9e 33 90 ab 3b ad 79 23 74 be f2 4f fe 5e 36 c6 ef fb bf d4 77 b3 c6 ff 06 fc af f9 4f da 1f f0 3f b6 bd 8c 3c c3 e2 0f ed df b0 fd 89 3b ff ed 77 a3 b7 3c ff a9 ff 15 fb d3 fe 17 e6 17 fc cf fa ff e2 ff 5d be 77 fe 78 ff 99 fe 13 e0 0f f8 c7 f4 ff f6 3f db 3f 76 3f bb fc 5b 7a ed fd d0 ff 93 ec 3b f6 5f f6 2f dd d7 fe df ed a7 bc 8f ed 5f b8 5e e0 5f c9 3f ae 7f ed ec 89 f4 19 fd de f4 d0 fd ac ff d3 f2 eb fb 75 fb 4b ed 3d ff ff 58 63 d7 df e5 fd 41 79 05 fc 9f f1 7d 5f 5f 3f f6 e7 9e 2f 67 f9 a9 fc b3 f3 0f f3 7d 6b ff 97 e1 4f d0 cd 43 bf 2e fe d5 ff 03 d7 9e 19
                                                                                                                                                                                                                                                    Data Ascii: RIFF`WEBPVP8 `X*>m6H&%$$Sgn,s5(3;y#tO^6wO?<;w<]wx??v?[z;_/_^_?uK=XcAy}__?/g}kOC.
                                                                                                                                                                                                                                                    2025-01-15 17:17:29 UTC1390INData Raw: ea 08 7d 41 0f a8 27 c0 5c 4d 99 50 dd 7a fa d3 a4 07 2c 20 b6 90 5e d0 9b c1 fe 36 c0 a1 72 b4 37 da 0d 86 1b c0 8d ab 4d 9c 6a 64 e4 06 79 63 b3 64 66 e5 27 59 d1 7b 65 e9 d3 86 88 5b ec 24 a2 dc fa 82 1f 50 43 ea 08 7d 41 0f a8 21 f5 0e 5b a3 57 e8 4a 7e d7 d7 39 d4 91 93 ce 96 88 19 27 5f 39 c1 48 b9 fa a4 99 1b 62 4d 81 7c 61 ad 35 04 4e d3 70 a1 7a 6e e9 78 fd 9a c5 4d 73 20 6d 97 a7 4e 1a 21 6f b0 92 8b 73 ea 08 7d 41 0f a8 21 f5 04 3e a0 87 d4 39 6e 8d 5f a1 27 43 5f 3e 58 23 65 7b 53 43 5c 61 35 5b 44 fb 58 92 3b 68 8f 03 c9 20 7b 7d e0 6f 2e bf 34 0f 5f c7 7f 7f f1 90 f5 3c c7 14 92 42 29 92 14 9e bf 34 d9 39 a3 e4 24 a2 dc fa 82 1f 50 43 ea 08 7d 41 0f a8 21 f5 04 3e a0 87 d4 10 fa 82 26 03 8a 65 5b 21 da 6d fe 30 2a 33 ed e8 70 cd 9e 1a bd 0b
                                                                                                                                                                                                                                                    Data Ascii: }A'\MPz, ^6r7Mjdycdf'Y{e[$PC}A![WJ~9'_9HbM|a5NpznxMs mN!os}A!>9n_'C_>X#e{SC\a5[DX;h {}o.4_<B)49$PC}A!>&e[!m0*3p
                                                                                                                                                                                                                                                    2025-01-15 17:17:29 UTC1390INData Raw: d1 27 64 06 d8 7a d6 a7 76 b5 5a f6 e4 54 1a 49 55 b1 23 57 dd 90 05 88 89 7b 3a 42 0f ea 9b 95 1e be 87 7d ba c0 1e 70 59 8e 28 47 6b 03 23 c1 c3 6e 71 a8 5f d7 95 da c1 92 f9 6d 08 9d 9c b0 8f af 51 36 5c c3 f5 c3 ff d2 7b 00 f0 ee 04 fb f8 8b ec 0d 68 93 ad b7 aa 8e 93 5e 9d 38 65 4e 85 00 f2 95 01 47 5d d3 c9 eb cd 3b c0 90 4d 65 a2 56 78 bc c4 14 0f 60 37 2c 08 3a a0 a0 ad e6 11 37 cb 08 0b cc 18 1f 76 c9 95 30 ad 33 61 35 67 aa d8 4b 3b 48 37 d2 94 d3 6e 31 e9 e2 01 1d 81 67 08 51 dc 7f 15 37 61 42 3d f1 e7 7b 80 e4 86 e5 44 83 e4 e3 2c 7f 2c 28 ae 46 9f 5a 67 d2 0e d4 5c 32 55 c5 fa 1a 42 77 6a 9f e4 e0 fd 72 82 79 78 e7 43 6a 14 64 a5 15 09 47 62 c1 b4 3e 77 da e9 79 82 45 0c 3a 81 b6 fe d4 9f 1a 64 6c cb a0 80 8a 6f 55 1d 26 bd 3a 70 ca 21 19 f0
                                                                                                                                                                                                                                                    Data Ascii: 'dzvZTIU#W{:B}pY(Gk#nq_mQ6\{h^8eNG];MeVx`7,:7v03a5gK;H7n1gQ7aB={D,,(FZg\2UBwjryxCjdGb>wyE:dloU&:p!
                                                                                                                                                                                                                                                    2025-01-15 17:17:29 UTC1390INData Raw: 46 d5 a4 41 5b fb f9 73 dd 83 c5 0e af b8 fa 07 3a 7e 24 53 cc d7 c9 03 d9 66 3c 33 a3 44 ab d3 c7 1b fe eb 76 56 18 50 4b 0c 6b bf d0 91 30 b8 a3 65 e9 d3 86 88 5b ec 24 a2 dc fa 82 1f 50 43 ea 08 7d 41 0f a6 dd 82 5c d5 aa d8 06 86 93 86 de 35 c4 a3 82 c5 ab 37 8f 1c dc 8b 46 79 da 78 69 b9 66 58 4a 9d 13 8c 5c 93 fe c3 a6 79 b4 07 ea 1e 6c 9c ce 65 13 97 15 26 df 4c d5 36 30 54 09 34 ef d1 77 e5 c1 b6 5e 9d 38 68 85 be c2 4a 2d cf a8 21 f5 04 3e a0 87 d4 11 2f ac 95 d1 85 3e ff d6 36 75 d8 0c ea 1c 22 12 51 6b 59 8c ed 47 0f b6 55 2e 29 01 e9 8d 6e f9 85 89 d5 b1 c2 51 9e 01 c7 62 de 8c eb 68 e5 4f cd f5 ef 42 1f c0 53 68 fb de 17 52 7b 5a 8b 73 ea 08 7d 41 0f a8 21 f5 04 3e a0 87 d4 10 fa 82 1f 50 e4 a7 13 af 24 a8 34 2d df f1 03 55 25 3d fb da 46 1c
                                                                                                                                                                                                                                                    Data Ascii: FA[s:~$Sf<3DvVPKk0e[$PC}A\57FyxifXJ\yle&L60T4w^8hJ-!>/>6u"QkYGU.)nQbhOBShR{Zs}A!>P$4-U%=F
                                                                                                                                                                                                                                                    2025-01-15 17:17:29 UTC1390INData Raw: 7b 30 34 d6 69 b7 54 f8 c7 ff a1 3d 4b 5b 10 91 8a 5a 5b 5e ed cb d2 df f0 63 53 64 77 a3 8a d6 d7 00 65 1a a8 e1 34 88 89 98 80 7d e5 a2 8d 3d 41 92 8b a3 8c 5a c1 59 9a fb 0f b5 a9 82 dd 8a 7d 68 f3 1e 03 1b ad 06 77 fe b6 13 ae 22 e6 cc 90 18 29 70 10 9a 77 3c 2f b8 1f c0 48 d7 54 32 b2 61 40 ed 4f 37 02 cf bd a3 86 e5 37 a3 6c db 64 64 0e 51 c9 60 b3 1f f3 ad 13 1f 4f 75 68 0d 4a b4 cc 7c 40 00 00 00 03 0e 2c fb 7f de 7a 01 d1 f8 0e df c6 9d 89 cb fa f0 cf 39 41 7e 91 28 ec d2 d5 fc ad f0 61 64 77 54 28 c7 68 dd c2 d4 a6 40 32 9d b2 9b 20 68 b7 62 ad d7 f9 80 97 f9 6b 1e 84 22 93 75 10 4b 9e 15 c7 16 58 c6 d9 6f d9 09 97 ca b9 58 b5 bc a2 da 2d b0 64 d9 bb 57 d4 9a 9f 32 ad 3b 18 bb d8 94 32 2d 91 bc eb ef c6 5e 0c 3e ba 0d 12 bf e8 67 2a 4a 0c 01 f6
                                                                                                                                                                                                                                                    Data Ascii: {04iT=K[Z[^cSdwe4}=AZY}hw")pw</HT2a@O77lddQ`OuhJ|@,z9A~(adwT(h@2 hbk"uKXoX-dW2;2-^>g*J
                                                                                                                                                                                                                                                    2025-01-15 17:17:29 UTC1390INData Raw: d5 0a ab eb 56 41 4d 7d a1 55 b7 ff b2 a8 ce a2 cd 91 36 54 f8 a0 25 58 cd 36 97 7f 16 86 46 73 e7 80 0d c8 3b ab 40 c6 8e af e1 e5 af 8b a9 68 6a eb 6a f5 8a 36 73 c5 88 24 ab 68 5b 1e 8b 8c 67 ed a1 68 2b 9f fc fa bc b8 92 a8 00 00 00 13 0f 5c 10 b1 70 72 69 32 0c 99 48 02 b4 3f 2b 00 96 62 e5 65 18 3e c1 1c 33 2b ef 12 57 c9 a1 4c f9 76 39 b2 72 06 fa 71 52 40 74 d2 53 e7 c1 98 51 ce 96 25 43 94 99 01 f7 13 f7 00 7c 0a aa f1 9d f0 09 e4 f4 0f bb 75 09 2d 59 eb 06 9f 71 cb 57 8d a4 7c 82 75 8d e8 8b be 06 0f 4c 2e e7 ef 03 cb 12 47 30 7d c4 11 f1 7d aa 3f 6e d2 42 3d 9d 83 0e 55 33 08 7b 16 cf 33 cb 44 c8 43 d5 02 2c 46 df 44 a2 c6 5a a6 fa e1 fc 40 9b 9e 2a 02 6d c5 3d 7f 1b 1e 72 9c 85 02 49 2c ac d2 00 23 7c 1a 99 30 7c fb 7a 20 01 07 ea 83 4e bc a0
                                                                                                                                                                                                                                                    Data Ascii: VAM}U6T%X6Fs;@hjj6s$h[gh+\pri2H?+be>3+WLv9rqR@tSQ%C|u-YqW|uL.G0}}?nB=U3{3DC,FDZ@*m=rI,#|0|z N
                                                                                                                                                                                                                                                    2025-01-15 17:17:29 UTC1390INData Raw: fb 42 73 b0 6a 81 a0 68 86 55 b8 59 ef 12 9d 67 52 10 71 97 4b a3 60 b3 82 e4 17 5c 4a 05 4d 8b 22 84 3e ee ac cc d1 35 a0 bc 10 81 61 27 5b 8d 5e 7d aa 84 db 4d 6f fa 84 3b bc ff 7c ae b8 0f b3 82 c6 f2 52 ae 43 d9 0b 4f 5a 5d 59 40 ad a2 58 9a dd b0 eb 32 4f 32 37 25 28 93 57 9e d9 40 ec 6e 07 53 dc 9a 80 00 00 00 b1 fd 83 ab f2 18 7b 6e d1 83 6f e1 7f f1 3b 05 0c e1 fd e5 14 9e 9f 3a 67 02 56 67 d2 3d 02 fb d8 54 0f 74 c7 e0 eb 74 57 7c a2 af a2 5b b4 c0 ac b3 98 f7 53 79 fc 81 b9 7c 03 6c c7 5d 20 ba f9 08 69 24 87 3c 0d 6b bf d8 c6 ca 39 0e c1 46 69 89 11 7d 32 a4 d0 66 c7 05 73 fc a3 71 19 95 16 59 6f a9 b9 5d dc 97 b5 5e ae 99 c4 98 b7 9c 9d 45 b0 c7 9a 6c 16 10 71 f7 0a 22 98 17 28 76 cc 79 83 0e 56 84 cb be 01 fd f5 5a 55 50 70 f9 85 d2 2d 34 cc
                                                                                                                                                                                                                                                    Data Ascii: BsjhUYgRqK`\JM">5a'[^}Mo;|RCOZ]Y@X2O27%(W@nS{no;:gVg=TttW|[Sy|l] i$<k9Fi}2fsqYo]^Elq"(vyVZUPp-4
                                                                                                                                                                                                                                                    2025-01-15 17:17:29 UTC1390INData Raw: 14 50 b7 fc 7f 0a 0a 16 e5 f6 42 62 90 48 17 1f 3c 7f 82 cb 1b fd 1d 03 e8 8f 21 82 3a cf 92 1c 1a b0 4e 17 24 48 77 f0 8f 2f d0 a7 84 c7 9e 0a ef 1c af ab 77 4c 20 79 7f 27 86 44 f0 d8 a8 65 b5 88 42 c5 57 ce ad b0 a0 f8 b5 90 7f 18 a7 46 45 28 f7 63 d3 36 67 5c 6e 22 b6 c5 c7 6f 0b 8e df 40 4b 3f 05 c5 b4 3d 60 06 52 db 69 8e 63 b4 1b 38 e8 9a cf f4 17 c2 a5 a6 74 ad 3f 1b b6 94 0f 8f f3 c1 aa 28 38 7c 8b 0d db 76 a0 c2 c9 ca e9 b4 07 7e 64 9c cb ea cf 05 33 15 c1 46 d8 ab dc ef 36 17 50 00 00 00 08 be f2 9e 34 74 1f b4 06 5c 7c 63 95 4d bd c0 69 4f d0 55 06 99 c2 f5 92 ca 44 8c ba f1 c8 6d 5b d1 76 a7 08 ca c7 d3 1b b3 8a bb b2 83 8d 3f 94 0a 98 80 07 7c 89 86 5e e8 bd 28 25 b1 10 60 f6 a5 9c 4a 60 41 31 14 2c d0 7c de a2 5c 79 77 f8 30 34 5b f2 70 5d
                                                                                                                                                                                                                                                    Data Ascii: PBbH<!:N$Hw/wL y'DeBWFE(c6g\n"o@K?=`Ric8t?(8|v~d3F6P4t\|cMiOUDm[v?|^(%`J`A1,|\yw04[p]
                                                                                                                                                                                                                                                    2025-01-15 17:17:29 UTC1390INData Raw: 76 b0 56 8c 1d 8d 2a fd 02 15 37 42 ca c9 8c cf 18 95 8f 7e 39 34 bb 9a 55 2b d6 99 0d 9d 93 ee ca 9d 69 d6 14 87 d7 0f bc ad e7 c8 e0 36 00 7e 4e 7f 7d 17 7d 17 21 28 f6 b3 b6 0f dd c8 74 30 25 96 5d 49 93 a7 a7 46 62 bc 74 90 a5 86 6f fd 71 dd 41 b5 69 4b 24 ac af 5d 93 32 5a 5c 3d 0e 85 77 f8 f3 27 e0 7b f6 10 3b 55 36 cf 27 c8 54 40 be 44 5e 5c d4 62 91 7e 44 87 8b b8 08 30 56 96 75 2d 6f 15 ff 5b 62 ef 8a d2 19 85 5d 8e 52 a8 82 d2 94 f7 ad 0b be c1 70 c4 37 77 06 b2 e6 43 8b 82 25 92 12 cc 0a e6 b2 e2 50 3e 55 0b b2 3f 82 09 6f c8 fc 07 39 28 6e 19 64 fd aa 9d 48 9e f4 aa 14 f0 91 b8 15 e1 86 d5 e5 a1 47 83 aa d0 4a f0 f6 a3 1f 5b be b9 52 99 10 c7 4b 07 8a 3f b9 8e 48 42 fe d6 d8 81 55 71 80 4a d6 42 76 b0 6a f0 ac 71 08 9f b5 69 f5 20 7c 9b e0 c5
                                                                                                                                                                                                                                                    Data Ascii: vV*7B~94U+i6~N}}!(t0%]IFbtoqAiK$]2Z\=w'{;U6'T@D^\b~D0Vu-o[b]Rp7wC%P>U?o9(ndHGJ[RK?HBUqJBvjqi |
                                                                                                                                                                                                                                                    2025-01-15 17:17:29 UTC1390INData Raw: a8 ea da a3 ec 3e 91 b8 80 8a 25 ff 74 9c 36 7e f6 65 13 ad 42 14 b4 a2 70 51 71 fa 21 d9 31 8d be 08 38 33 8b 35 92 c1 20 68 a6 c2 d5 a5 d7 f4 0c f4 ea df ba 1e 05 51 4e 7f a8 62 33 0d 85 ed bc 95 75 13 10 7b ca b1 b1 a7 ce 75 4d 23 3b 60 ee ea ed 47 53 32 d9 f9 e9 34 4c 59 1b 3e 4e 72 37 2d 01 50 49 07 af b1 16 2b ac 5a 05 66 92 98 25 20 bf 4f 23 99 dd 7a de 66 84 04 68 28 57 19 12 35 03 9d 1c 00 b5 22 fb f0 17 d3 a9 47 b6 78 b1 05 99 f3 2e 9b aa b2 2b 78 fb fc 6b 18 cb e3 b1 05 ec df ef 50 7d 71 52 34 9e 26 cf 81 3a d5 b3 f0 d2 b7 25 e7 bc 23 11 a1 c7 f1 6c 18 ed cc 51 3c f0 e3 73 52 4b 7f d3 f7 87 57 e0 2c 40 a3 61 3d e7 9c fb 54 a0 1e f7 96 d5 05 0e d6 99 10 3f d2 49 32 67 7d bd 61 f3 cd 8c 5e 43 54 1a 9b 76 e2 68 84 be 05 1f 05 e2 be 9c 8b d2 5e 23
                                                                                                                                                                                                                                                    Data Ascii: >%t6~eBpQq!1835 hQNb3u{uM#;`GS24LY>Nr7-PI+Zf% O#zfh(W5"Gx.+xkP}qR4&:%#lQ<sRKW,@a=T?I2g}a^CTvh^#


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    75192.168.2.649970142.250.184.2464432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-15 17:17:28 UTC543OUTGET /vi/XGxIE1hr0w4/hqdefault.jpg?sqp=-oaymwEmCKgBEF5IWvKriqkDGQgBFQAAiEIYAdgBAeIBCggYEAIYBjgBQAE=&rs=AOn4CLAaFvyaS2Ct2NJ7VigxpmsSJxvBxg HTTP/1.1
                                                                                                                                                                                                                                                    Host: i.ytimg.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-15 17:17:29 UTC657INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                                                                    Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                                                                                                                    Content-Length: 2730
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: sffe
                                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                                    Date: Wed, 15 Jan 2025 16:36:23 GMT
                                                                                                                                                                                                                                                    Expires: Wed, 15 Jan 2025 18:36:23 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=7200
                                                                                                                                                                                                                                                    Age: 2465
                                                                                                                                                                                                                                                    ETag: "1703777811"
                                                                                                                                                                                                                                                    Content-Type: image/avif
                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    2025-01-15 17:17:29 UTC733INData Raw: 00 00 00 20 66 74 79 70 61 76 69 66 00 00 00 00 61 76 69 66 6d 69 66 31 6d 69 61 66 4d 41 31 42 00 00 00 eb 6d 65 74 61 00 00 00 00 00 00 00 21 68 64 6c 72 00 00 00 00 00 00 00 00 70 69 63 74 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0e 70 69 74 6d 00 00 00 00 00 01 00 00 00 1e 69 6c 6f 63 00 00 00 00 44 00 00 01 00 01 00 00 00 01 00 00 01 13 00 00 09 97 00 00 00 28 69 69 6e 66 00 00 00 00 00 01 00 00 00 1a 69 6e 66 65 02 00 00 00 00 01 00 00 61 76 30 31 43 6f 6c 6f 72 00 00 00 00 6a 69 70 72 70 00 00 00 4b 69 70 63 6f 00 00 00 14 69 73 70 65 00 00 00 00 00 00 00 a8 00 00 00 5e 00 00 00 10 70 69 78 69 00 00 00 00 03 08 08 08 00 00 00 0c 61 76 31 43 81 00 0c 00 00 00 00 13 63 6f 6c 72 6e 63 6c 78 00 02 00 02 00 06 80 00 00 00 17 69 70 6d 61 00 00 00
                                                                                                                                                                                                                                                    Data Ascii: ftypavifavifmif1miafMA1Bmeta!hdlrpictpitmilocD(iinfinfeav01ColorjiprpKipcoispe^pixiav1Ccolrnclxipma
                                                                                                                                                                                                                                                    2025-01-15 17:17:29 UTC1390INData Raw: 2d 61 b4 dc 5e e5 dd 73 0d 01 5e 66 ba 37 37 01 c1 4b 83 5c 1d ca 99 e5 54 5b e0 f2 da e5 b9 06 7e 6e 26 b2 d9 8f 8e f5 2c 72 cb c6 f4 14 f6 d3 d3 34 b2 b2 0a 24 6c 75 d3 20 c4 b5 10 52 e5 e8 66 22 d9 49 4e 62 54 11 7c b5 45 20 44 4e d7 e8 06 d8 58 bf a1 6a 34 22 56 fa 8a 79 7b 3e 2a 30 65 20 79 57 61 f1 c5 43 a9 83 84 d3 b2 80 0b 94 52 33 f3 58 70 9e 59 f5 21 cf 90 32 e4 ab 70 f2 11 54 fa 1e a3 bb 36 b8 20 c8 3b 86 21 57 cd 88 0a 82 99 9e 43 42 3a 63 c3 b2 9a e2 b7 29 e4 26 c5 8f 4e 9b 43 cd 17 4f cb e9 c5 28 83 79 b0 96 ec 98 90 d6 2e 28 90 57 e5 da 36 70 10 e6 31 e6 9b cc d9 89 73 8c 4f bd 2e 90 20 60 41 3a 00 31 16 20 06 df 90 17 8c 48 71 e7 1d 3c 5e 7c 17 e6 d3 b0 54 a6 56 bc a1 44 e5 b9 fe 0f a4 5f 7c 8a b7 90 3d 9d 70 3e 66 fc 56 5a 2d 8c 8c 4e 7c
                                                                                                                                                                                                                                                    Data Ascii: -a^s^f77K\T[~n&,r4$lu Rf"INbT|E DNXj4"Vy{>*0e yWaCR3XpY!2pT6 ;!WCB:c)&NCO(y.(W6p1sO. `A:1 Hq<^|TVD_|=p>fVZ-N|
                                                                                                                                                                                                                                                    2025-01-15 17:17:29 UTC607INData Raw: 9f 34 cc 0d 67 04 d5 12 51 79 0a 56 b5 88 b4 22 6b ef ef 2f ff b5 84 bc 3d 12 ba e3 0b 43 51 87 29 94 45 37 ab 9f 9a 3b 22 fe 5e c8 45 e1 ba e6 ce cf 6b 7b c4 32 42 1a db 7b 31 82 ba 6c 08 25 dc ef 3f 26 ec f9 84 99 f0 7e f0 33 4e a2 c7 a2 50 76 f3 eb 11 ae bb cb 0c 8a cf fe 71 02 f9 bd 1d 72 85 5a a8 8f 0d 73 13 e9 c6 f6 fb 28 47 a0 10 70 d8 17 2b 78 f0 aa e8 63 59 35 e8 de e0 c6 52 8a 3a 0e da 67 fd 1f fe 25 26 a7 e7 fa 9a 52 22 03 d4 64 f1 d9 88 c8 ad 76 06 4d bc cb 68 a1 1b 52 a7 fd 6c dc 23 d9 3f 68 b1 c8 23 0a 76 63 3c 81 4c 76 64 7f b7 f3 27 3d ca b3 51 60 c0 95 c2 ec 90 75 40 12 64 f3 87 70 0d b6 1e 94 87 27 04 63 f1 0d f1 10 4e 69 dd aa ea 6f c2 9f c9 4c 16 05 05 56 dc 6d 3e 57 28 1f db 1b 5a fe c6 07 18 72 0e 1d dc ec 20 fb 8a 32 aa 8d b4 66 d7
                                                                                                                                                                                                                                                    Data Ascii: 4gQyV"k/=CQ)E7;"^Ek{2B{1l%?&~3NPvqrZs(Gp+xcY5R:g%&R"dvMhRl#?h#vc<Lvd'=Q`u@dp'cNioLVm>W(Zr 2f


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    76192.168.2.649971142.250.184.2464432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-15 17:17:28 UTC543OUTGET /vi/VegzlNRGSvI/hqdefault.jpg?sqp=-oaymwEmCKgBEF5IWvKriqkDGQgBFQAAiEIYAdgBAeIBCggYEAIYBjgBQAE=&rs=AOn4CLAPqFrxltxdlBNciqmMCOvSifFZ2Q HTTP/1.1
                                                                                                                                                                                                                                                    Host: i.ytimg.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-15 17:17:29 UTC657INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                                                                    Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                                                                                                                    Content-Length: 2702
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: sffe
                                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                                    Date: Wed, 15 Jan 2025 16:24:49 GMT
                                                                                                                                                                                                                                                    Expires: Wed, 15 Jan 2025 18:24:49 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=7200
                                                                                                                                                                                                                                                    Age: 3159
                                                                                                                                                                                                                                                    ETag: "1518539028"
                                                                                                                                                                                                                                                    Content-Type: image/avif
                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    2025-01-15 17:17:29 UTC733INData Raw: 00 00 00 20 66 74 79 70 61 76 69 66 00 00 00 00 61 76 69 66 6d 69 66 31 6d 69 61 66 4d 41 31 42 00 00 00 eb 6d 65 74 61 00 00 00 00 00 00 00 21 68 64 6c 72 00 00 00 00 00 00 00 00 70 69 63 74 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0e 70 69 74 6d 00 00 00 00 00 01 00 00 00 1e 69 6c 6f 63 00 00 00 00 44 00 00 01 00 01 00 00 00 01 00 00 01 13 00 00 09 7b 00 00 00 28 69 69 6e 66 00 00 00 00 00 01 00 00 00 1a 69 6e 66 65 02 00 00 00 00 01 00 00 61 76 30 31 43 6f 6c 6f 72 00 00 00 00 6a 69 70 72 70 00 00 00 4b 69 70 63 6f 00 00 00 14 69 73 70 65 00 00 00 00 00 00 00 a8 00 00 00 5e 00 00 00 10 70 69 78 69 00 00 00 00 03 08 08 08 00 00 00 0c 61 76 31 43 81 00 0c 00 00 00 00 13 63 6f 6c 72 6e 63 6c 78 00 02 00 02 00 06 80 00 00 00 17 69 70 6d 61 00 00 00
                                                                                                                                                                                                                                                    Data Ascii: ftypavifavifmif1miafMA1Bmeta!hdlrpictpitmilocD{(iinfinfeav01ColorjiprpKipcoispe^pixiav1Ccolrnclxipma
                                                                                                                                                                                                                                                    2025-01-15 17:17:29 UTC1390INData Raw: fd 9b 92 49 ff a9 b1 25 60 9d a1 85 a5 e6 64 95 d5 ca 28 c5 08 6e 55 2a 4c 8d ff 8a 0f ce 04 86 2e ab 09 97 12 fa d8 d0 e8 66 14 62 03 44 49 12 9d 19 25 a3 df 5c b7 df 68 0c 7a 5a 82 38 c1 68 2c 6b c4 be 5b a2 eb ee 1a a3 dd de 80 5d 75 66 97 bf f2 b2 1a d6 ab 05 1b bf a1 f2 61 37 21 e1 f8 60 4e 4e b2 15 84 95 f5 c8 e1 db 80 91 69 8b 2c 27 f4 96 9b 5d c0 90 08 8e 32 57 f5 10 e6 e4 57 6e 41 75 c3 c0 98 34 bd f9 62 a7 71 e6 58 38 4e 7f 1f c9 c1 6f 1f 99 e2 a2 a0 b3 e5 ca 22 3b ae ee d7 e6 5c fe cd 94 70 27 79 7c 26 14 77 c8 71 65 6d 15 dd 98 8e 7c fd 95 cf 1a dd 10 ba d7 ac e7 a9 01 74 2c be 38 bc 7c 0c c2 2a 6d 62 3b 39 1b 35 78 e3 bb 8f d2 e6 e1 c1 e3 54 19 eb a0 7a 89 98 e4 18 52 1b 39 a9 c6 a5 0b 22 cd 36 c6 b6 94 3a 80 ee e2 e0 8d 7d c8 6b 7e 9d cb 55
                                                                                                                                                                                                                                                    Data Ascii: I%`d(nU*L.fbDI%\hzZ8h,k[]ufa7!`NNi,']2WWnAu4bqX8No";\p'y|&wqem|t,8|*mb;95xTzR9"6:}k~U
                                                                                                                                                                                                                                                    2025-01-15 17:17:29 UTC579INData Raw: 30 a9 45 d5 1c a7 1d 8d 6e 78 dc 48 4a 16 7a c6 fd 62 75 07 f5 e4 19 de 75 90 95 7e 3d b4 73 8c 51 5c da 67 95 ec 5d f4 3b ad 86 01 d9 4d 0a 72 1a 58 d2 e8 51 7c 66 29 1f c4 01 45 24 ea e2 77 d9 5f 7a 4b 60 95 55 af 05 e5 7c 12 0d 58 33 68 f4 ed 71 c2 ff 5c ed cc ad 5b c4 6f f9 27 e8 74 18 bf 09 0f 6f 3e 90 48 a8 b7 50 1b 04 ca 2a e7 8e df 13 1d 45 03 f5 6b 43 ae 98 e6 f2 e6 15 39 85 4d ee dd f2 bc b1 d1 3e 64 7c 54 4f 2d b8 d9 84 57 00 50 b5 dc 1e 11 81 8a 18 d5 78 77 13 63 d8 bd ce f5 9d 9d d2 d4 97 c1 e8 c0 a4 4b 62 f6 e2 20 ef b4 bb 41 94 f1 7c c5 a8 b5 e0 df df c6 f8 1b 8f 74 d7 ec 4e bb 62 76 07 d9 7c 51 2b 0c d2 62 7d 62 a0 c4 7e 01 c7 c2 30 b1 58 0f 36 ce 4b 40 bd d0 25 3b 31 39 06 6a e5 7e 4b 78 88 4a 6a f4 ff 6c 2c ed 37 3a 4c f5 a3 2b 74 1a f3
                                                                                                                                                                                                                                                    Data Ascii: 0EnxHJzbuu~=sQ\g];MrXQ|f)E$w_zK`U|X3hq\[o'to>HP*EkC9M>d|TO-WPxwcKb A|tNbv|Q+b}b~0X6K@%;19j~KxJjl,7:L+t


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    77192.168.2.649969142.250.184.2464432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-15 17:17:28 UTC543OUTGET /vi/FTQbiNvZqaY/hqdefault.jpg?sqp=-oaymwEmCKgBEF5IWvKriqkDGQgBFQAAiEIYAdgBAeIBCggYEAIYBjgBQAE=&rs=AOn4CLDFuP0KCUGhxVp-mdvn8WvYoOiH8g HTTP/1.1
                                                                                                                                                                                                                                                    Host: i.ytimg.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-15 17:17:29 UTC657INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                                                                    Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                                                                                                                    Content-Length: 3739
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: sffe
                                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                                    Date: Wed, 15 Jan 2025 15:37:16 GMT
                                                                                                                                                                                                                                                    Expires: Wed, 15 Jan 2025 17:37:16 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=7200
                                                                                                                                                                                                                                                    ETag: "1646336166"
                                                                                                                                                                                                                                                    Content-Type: image/avif
                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                    Age: 6012
                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    2025-01-15 17:17:29 UTC733INData Raw: 00 00 00 20 66 74 79 70 61 76 69 66 00 00 00 00 61 76 69 66 6d 69 66 31 6d 69 61 66 4d 41 31 42 00 00 00 eb 6d 65 74 61 00 00 00 00 00 00 00 21 68 64 6c 72 00 00 00 00 00 00 00 00 70 69 63 74 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0e 70 69 74 6d 00 00 00 00 00 01 00 00 00 1e 69 6c 6f 63 00 00 00 00 44 00 00 01 00 01 00 00 00 01 00 00 01 13 00 00 0d 88 00 00 00 28 69 69 6e 66 00 00 00 00 00 01 00 00 00 1a 69 6e 66 65 02 00 00 00 00 01 00 00 61 76 30 31 43 6f 6c 6f 72 00 00 00 00 6a 69 70 72 70 00 00 00 4b 69 70 63 6f 00 00 00 14 69 73 70 65 00 00 00 00 00 00 00 a8 00 00 00 5e 00 00 00 10 70 69 78 69 00 00 00 00 03 08 08 08 00 00 00 0c 61 76 31 43 81 00 0c 00 00 00 00 13 63 6f 6c 72 6e 63 6c 78 00 02 00 02 00 06 80 00 00 00 17 69 70 6d 61 00 00 00
                                                                                                                                                                                                                                                    Data Ascii: ftypavifavifmif1miafMA1Bmeta!hdlrpictpitmilocD(iinfinfeav01ColorjiprpKipcoispe^pixiav1Ccolrnclxipma
                                                                                                                                                                                                                                                    2025-01-15 17:17:29 UTC1390INData Raw: a6 5c e8 48 73 d8 44 af 7a a2 f5 35 e0 e4 ef ee bf 02 d4 01 05 70 8f 6d c1 ed 01 df 68 d9 8c b1 18 b0 f4 60 27 48 2e 2f f6 0e c7 97 c7 67 c6 10 6d 20 38 1f 06 b3 6e 8a 18 5a 50 a5 cc 86 aa 6e 39 1f 5d 1b 06 92 be 6a 71 54 36 5f c9 0c fe 2c c3 86 f6 07 6c 18 61 e9 b5 a1 eb b2 c2 f8 9a cf 84 00 62 2a 1e 32 91 8f 21 16 0d 83 5d c3 88 b2 6c c4 6f 8b 99 c6 ba 45 b6 f2 69 ab ab b2 9e f7 da 3e d5 3a f9 ce f2 52 7f 51 e2 ea 2e 59 8b c1 fd d2 49 dd 71 1b 2b 4d c1 53 9b a2 9f 46 97 8a 6f 0e 99 a5 47 81 23 b3 06 c0 a9 1d 88 7a 20 99 9b 16 b5 7e a7 3b ce 81 44 91 3f 46 cc 8b 49 4e 02 71 66 0d 73 2c f3 83 2d 5e c8 7f 2f 5c 85 ba 57 1d 4f 5e 61 00 b1 0d 46 30 f8 00 eb 3b a1 a4 38 72 65 53 a0 8d 74 65 e2 d4 8e 25 8a ee f3 5c 15 d6 b9 96 2b 73 5a 65 5f 5c 0d d5 5d 8a 57
                                                                                                                                                                                                                                                    Data Ascii: \HsDz5pmh`'H./gm 8nZPn9]jqT6_,lab*2!]loEi>:RQ.YIq+MSFoG#z ~;D?FINqfs,-^/\WO^aF0;8reSte%\+sZe_\]W
                                                                                                                                                                                                                                                    2025-01-15 17:17:29 UTC1390INData Raw: 82 34 b5 01 5d 42 bb 18 c4 4e 6b 1f c6 ee df 7f 97 7f 31 47 9b cb a4 49 12 9e 59 d3 9f a1 0b 77 88 32 b1 38 3d 9b c2 65 b2 06 d7 4b e0 b8 34 6e 9c 6b 47 4b 5a 0a 57 6c e1 21 0b ba 5e e4 60 f7 9c ac 7d a6 6f 9a a5 0a 06 21 07 15 7f 69 7c 7d ea 2d d2 f2 07 b6 cc 51 6f ef 13 b6 f5 ce 7d 22 68 0f 0f 51 4d e6 72 fc 62 4e d4 b8 7f 23 a3 e0 87 e3 ab c5 78 80 e7 b6 b8 43 a5 3f 2c 9b 77 2c 03 92 70 9e 75 08 48 42 09 90 53 e6 c0 43 86 5d f0 b0 e2 e2 d5 bd 5a e4 05 90 47 d4 e7 f7 bb 19 57 2f 9e a2 3c 2f df 68 58 5a 5f cf 0a 22 5a 21 8e 82 be e7 5e 90 f8 ba f2 14 11 53 25 cf 09 07 80 e0 23 91 ff 95 55 c1 bb 72 e8 6e e2 1e 6b a6 7d 0f 1b 47 60 45 fb 04 7f b8 3e a2 f1 a5 dc 8e 0c ef 78 96 93 ff c6 e2 2d dc b0 9c 27 3c 76 3d 0a 4a 42 2b d8 e7 4a 06 e5 81 9d f9 de 85 f5
                                                                                                                                                                                                                                                    Data Ascii: 4]BNk1GIYw28=eK4nkGKZWl!^`}o!i|}-Qo}"hQMrbN#xC?,w,puHBSC]ZGW/</hXZ_"Z!^S%#Urnk}G`E>x-'<v=JB+J
                                                                                                                                                                                                                                                    2025-01-15 17:17:29 UTC226INData Raw: e4 37 7b ca a7 55 0f a6 9f 55 4d cb a4 7d e5 a7 ae 28 85 fe b8 a5 ec fc 66 ac 3f 3f b4 4a c2 d7 af 13 6d 5b 4f 2c 6b 15 83 b9 d6 31 f2 68 2c 35 d8 5e 59 5f 9e ce 10 8f f4 e7 fd 90 ed 5a bd 03 24 6e 6c c5 a3 53 a5 46 0b f4 0e 67 05 f3 e0 91 49 27 b5 b9 5d 91 e9 4f fb c0 a9 84 d1 1f 50 f0 ea c2 17 ec 5b cc 7b 75 67 5d ca 47 cb 66 71 32 fc 53 ea f3 e6 fa 7c 2a 34 18 da 4a e8 6b 08 86 79 0f e7 a4 ce ad 16 6e 86 16 76 07 67 28 bd dc b2 81 e8 2e 00 48 fb c1 72 ad b3 96 e3 c4 93 e1 9f 85 92 4f 11 21 cb 62 f8 be 51 17 ca 6c 05 c0 09 b9 32 bc 22 51 ac 53 0a fa bd 85 63 72 1f 31 a3 e3 85 6c 32 6a e9 15 37 8a 03 ed 7e 16 54 04 08 17 1f 9e eb e7 b3 f0 fa 87 83 b5 1a 4e 88 ee 3b d4
                                                                                                                                                                                                                                                    Data Ascii: 7{UUM}(f??Jm[O,k1h,5^Y_Z$nlSFgI']OP[{ug]Gfq2S|*4Jkynvg(.HrO!bQl2"QScr1l2j7~TN;


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    78192.168.2.649974173.194.18.84432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-15 17:17:28 UTC1907OUTGET /videoplayback?expire=4472893127&ei=ZPvYgNZiHu806g3LG_GFahT&ip=23.93.24.87&id=o-AFHDnRmKfInX5VvZ3hoz4MI52E7BnCALvrtaby6sfA19w&itag=18&source=youtube&requiressl=yes&mh=X6&mm=377%2C89630%2C71116&mn=Qf0ry%2Cxom7g%2CTaosH&ms=Qf0ry%2Cxom7g%2CTaosH&mv=R&mvi=7&pl=30&ctier=L&initcwndbps=5681866&siu=7&spc=49PvcY0DN39lDbX2QHAXVn6om9yckcB3JJChO6QbwHah&vprv=7&svpuc=7&mime=video%2Fmp4&ns=YqVmRtWzOMrr7fjU3ywWYT13&cnr=30&ratebypass=yes&dur=90098679&lmt=4788530103820485&mt=4472893127&fvip=3&c=WEB&txp=5681866&n=GjgCHSAbQRuwO5RC&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Csiu%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Ccnr%2Cratebypass%2Cdur%2Clmt&sig=NS0OhJ-91g6ueIQAfsAWUMeRGEoDmUy1NRi_XFrSy_L2uS7jQ6ve6gBg0de5hV3tq9pjvJjZKdEHHvY8ZbCHOBgj2jlp6kEMu3fxoTkCUkDP&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=NS0OhJ-91g6ueIQAfsAWUMeRGEoDmUy1NRi_XFrSy_L2uS7jQ6ve6gBg0de5hV3tq9pjvJjZKdEHHvY8ZbCHOBgj2jlp6kEMu3fxoTkCUkDP HTTP/1.1
                                                                                                                                                                                                                                                    Host: rr3---sn-hgn7rnls.googlevideo.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                    sec-ch-ua-full-version: "117.0.5938.134"
                                                                                                                                                                                                                                                    sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                                                                                                                                    sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                    sec-ch-ua-model: ""
                                                                                                                                                                                                                                                    sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Origin: https://www.youtube.com
                                                                                                                                                                                                                                                    X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Referer: https://www.youtube.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-15 17:17:29 UTC785INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                    Last-Modified: Wed, 02 May 2007 10:26:10 GMT
                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                    Timing-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                                    Access-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-Ms
                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Date: Wed, 15 Jan 2025 17:17:29 GMT
                                                                                                                                                                                                                                                    Server: gvs 1.0


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    79192.168.2.649973173.194.18.84432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-15 17:17:28 UTC1899OUTGET /videoplayback?expire=4472893127&ei=ZPvYgNZiHu806g3LG_GFahT&ip=23.93.24.87&id=o-AFHDnRmKfInX5VvZ3hoz4MI52E7BnCALvrtaby6sfA19w&itag=18&source=youtube&requiressl=yes&mh=X6&mm=377%2C89630%2C71116&mn=Qf0ry%2Cxom7g%2CTaosH&ms=Qf0ry%2Cxom7g%2CTaosH&mv=R&mvi=7&pl=30&initcwndbps=5681866&siu=7&spc=49PvcY0DN39lDbX2QHAXVn6om9yckcB3JJChO6QbwHah&vprv=7&svpuc=7&mime=video%2Fmp4&ns=YqVmRtWzOMrr7fjU3ywWYT13&cnr=30&ratebypass=yes&dur=90098679&lmt=4788530103820485&mt=4472893127&fvip=3&c=WEB&txp=5681866&n=GjgCHSAbQRuwO5RC&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Csiu%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Ccnr%2Cratebypass%2Cdur%2Clmt&sig=NS0OhJ-91g6ueIQAfsAWUMeRGEoDmUy1NRi_XFrSy_L2uS7jQ6ve6gBg0de5hV3tq9pjvJjZKdEHHvY8ZbCHOBgj2jlp6kEMu3fxoTkCUkDP&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=NS0OhJ-91g6ueIQAfsAWUMeRGEoDmUy1NRi_XFrSy_L2uS7jQ6ve6gBg0de5hV3tq9pjvJjZKdEHHvY8ZbCHOBgj2jlp6kEMu3fxoTkCUkDP HTTP/1.1
                                                                                                                                                                                                                                                    Host: rr3---sn-hgn7rnls.googlevideo.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                    sec-ch-ua-full-version: "117.0.5938.134"
                                                                                                                                                                                                                                                    sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                                                                                                                                    sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                    sec-ch-ua-model: ""
                                                                                                                                                                                                                                                    sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Origin: https://www.youtube.com
                                                                                                                                                                                                                                                    X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Referer: https://www.youtube.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-15 17:17:29 UTC785INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                    Last-Modified: Wed, 02 May 2007 10:26:10 GMT
                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                    Timing-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                                    Access-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-Ms
                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Date: Wed, 15 Jan 2025 17:17:29 GMT
                                                                                                                                                                                                                                                    Server: gvs 1.0


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    80192.168.2.649977142.250.184.2464432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-15 17:17:28 UTC523OUTGET /vi/awoFZaSuko4/hqdefault.jpg?sqp=-oaymwEWCKgBEF5IWvKriqkDCQgBFQAAiEIYAQ==&rs=AOn4CLCshsKmG28i_pMBQ7a8-O0WddowhA HTTP/1.1
                                                                                                                                                                                                                                                    Host: i.ytimg.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-15 17:17:29 UTC656INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                                                                    Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                                                                                                                    Content-Length: 4611
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: sffe
                                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                                    Date: Wed, 15 Jan 2025 17:04:08 GMT
                                                                                                                                                                                                                                                    Expires: Wed, 15 Jan 2025 19:04:08 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=7200
                                                                                                                                                                                                                                                    ETag: "1566014046"
                                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                    Age: 801
                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    2025-01-15 17:17:29 UTC734INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 03 02 02 08 0a 0a 08 08 0a 08 0a 0a 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 0a 08 0a 08 0a 08 0b 08 08 08 08 0b 0a 08 08 08 08 0a 08 0a 0a 08 0a 09 0b 08 08 0b 0e 0a 08 0e 08 08 0a 08 01 03 04 04 06 05 06 07 06 06 08 08 07 07 07 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 ff c0 00 11 08 00 5e 00 a8 03 01 11 00 02 11 01 03 11 01 ff c4 00 1d 00 00 01 04 03 01 01 00 00 00 00 00 00 00 00 00 00 00 05 06 07 08 03 04 09 02 01 ff c4 00 43 10 00 02 01 03 02 04 04 03 04 07 05 06 07 00 00 00 01 02 03 04 11 12 00 21 05 06 13 31 07 08 22 41 14 51 61 09 32 71 f0 23 33 42 81 91 b1 d1
                                                                                                                                                                                                                                                    Data Ascii: JFIF^C!1"AQa2q#3B
                                                                                                                                                                                                                                                    2025-01-15 17:17:29 UTC1390INData Raw: d5 c2 44 b2 48 02 26 63 10 b8 a2 ad f6 24 a5 ee 29 7f 95 3c 77 e2 94 d2 09 e9 b8 c5 62 4b 1e 72 29 92 6a 89 e2 6f 49 c9 5a 9a 63 2c 12 e4 db 01 2a 90 4d 8d 83 28 3a 62 ea f1 78 21 e7 da 0a c9 61 a2 e2 10 25 1c f3 2c 11 c1 50 92 b4 b0 d4 54 3d d0 a4 89 d2 43 46 64 75 ca 20 c6 44 6c ca e6 02 64 62 ad 05 5b 0c 5f dc 60 7e a0 fe 07 b1 d4 18 f9 4f 89 aa c6 a3 aa c8 6c c1 87 49 25 41 94 88 f9 7a 81 ed d3 89 88 00 b0 31 8b 13 d4 22 20 6e 73 3f 34 82 cf 1b 54 cc eb eb 45 91 a3 89 cf 4e 48 45 3c 80 16 53 22 19 63 69 23 92 65 b4 92 46 a8 18 3d ed a0 4d 83 9b 42 9d aa 27 36 31 98 e5 31 43 d4 88 a2 61 e8 53 96 00 88 28 d5 e3 57 45 99 23 c2 42 e1 50 80 de 87 8d a7 4e 5b 54 c8 64 26 aa 42 24 8a 36 8e a0 cc 16 32 cc 85 19 7a 92 c6 89 93 38 6b b0 72 5a 32 4b 38 46 fe 27
                                                                                                                                                                                                                                                    Data Ascii: DH&c$)<wbKr)joIZc,*M(:bx!a%,PT=CFdu Dldb[_`~OlI%Az1" ns?4TENHE<S"ci#eF=MB'611CaS(WE#BPN[Td&B$62z8krZ2K8F'
                                                                                                                                                                                                                                                    2025-01-15 17:17:29 UTC1390INData Raw: 81 5e 40 09 b3 b9 60 88 dd 82 a3 b2 b3 b3 2a fe d1 22 6a ae cf 94 af 25 35 61 a9 b8 a4 93 c1 03 2c aa f0 40 d6 ce 41 19 24 4e 58 75 11 dc 3e c0 05 71 62 bd ac 14 4d 68 a1 f6 9c f8 55 1d 3d 37 0a e2 0a c7 e2 96 4f 80 9a c0 de a6 32 2f 10 ee d2 96 84 06 44 25 9d 99 08 0c 64 60 8c b1 2a af 57 49 72 0e f6 b0 b5 fb db db eb db f2 3b 02 b5 b4 06 80 d0 1a 03 40 68 0d 01 a0 b4 9f 67 b9 ff 00 c7 f1 1f ee e5 ff 00 37 16 82 6f f3 c5 59 2c 7c 07 8a c9 19 92 c2 94 c5 2a a2 2b ab 47 51 22 42 4b de 48 8a 05 2e a4 3a b3 11 72 0c 73 06 2a 43 8e b4 5c 51 95 19 76 37 56 45 2d 91 e9 89 2e 1f 01 90 03 20 48 3b 6e 6c 4d ec 35 b6 5d 85 fb 39 39 c6 29 f9 6a 8e 09 5e 37 e8 49 53 4c c8 e5 0f a1 ea a4 e9 46 e8 45 ae 50 80 01 1e a1 63 bd c9 d6 16 2c 8f 00 82 14 bc 71 27 4f 02 47 4e
                                                                                                                                                                                                                                                    Data Ascii: ^@`*"j%5a,@A$NXu>qbMhU=7O2/D%d`*WIr;@hg7oY,|*+GQ"BKH.:rs*C\Qv7VE-. H;nlM5]99)j^7ISLFEPc,q'OGN
                                                                                                                                                                                                                                                    2025-01-15 17:17:29 UTC1097INData Raw: f4 f2 c3 4c 2e 3b f5 e4 44 56 1f 44 0e ff 00 fb 7b 5f 2a a4 9f 69 27 27 4e bc 66 0a bc dc 99 f8 5d 3c 68 e6 fd 30 d1 54 d4 09 11 41 25 11 46 70 b6 1e dd 46 6b 92 e4 90 ad 5c ad 58 1d 18 8f 69 08 b8 ec 6c 06 fe e3 f7 82 7f 77 60 0b 3a 03 40 68 0d 01 a0 34 06 80 d0 35 3c 42 ac c1 60 6f 6f 88 00 fe 06 37 d5 43 46 ab 97 85 8b c7 bc 4e 09 64 1d e2 60 6c 48 f9 ad fd 4a 47 6b da d6 dc d8 8d 0e 0f 45 d4 82 45 1f 79 2e 6d bf 6b f7 ed fe ba 04 19 e9 88 fe 36 3f 8e aa 69 7f 92 68 33 93 78 45 40 14 9c 45 84 2c 5e c3 a5 43 51 36 76 5b 38 10 b2 fc 46 c5 77 8e f7 1b 91 14 83 25 35 b6 db 6f e9 df 55 18 52 32 7b 7e 6d fc fe bf 2d b4 56 4f 86 3b 9f 61 df e9 6e ff 00 c0 ec 7f 8f b1 b1 0b 5c ad ca 6f 50 d8 20 f5 58 db 6f 97 b6 a6 aa 77 f2 ab e1 a1 3c 4a 34 96 38 9f 06 19 a4
                                                                                                                                                                                                                                                    Data Ascii: L.;DVD{_*i''Nf]<h0TA%FpFk\Xilw`:@h45<B`oo7CFNd`lHJGkEEy.mk6?ih3xE@E,^CQ6v[8Fw%5oUR2{~m-VO;an\oP Xow<J48


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    81192.168.2.649978142.250.184.2464432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-15 17:17:29 UTC543OUTGET /vi/fNFzfwLM72c/hqdefault.jpg?sqp=-oaymwEmCKgBEF5IWvKriqkDGQgBFQAAiEIYAdgBAeIBCggYEAIYBjgBQAE=&rs=AOn4CLAEJd8FLCCljKGV0DCkfHWbhZ33Xw HTTP/1.1
                                                                                                                                                                                                                                                    Host: i.ytimg.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-15 17:17:29 UTC656INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                                                                    Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                                                                                                                    Content-Length: 2582
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: sffe
                                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                                    Date: Wed, 15 Jan 2025 17:14:37 GMT
                                                                                                                                                                                                                                                    Expires: Wed, 15 Jan 2025 19:14:37 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=7200
                                                                                                                                                                                                                                                    ETag: "1548202698"
                                                                                                                                                                                                                                                    Content-Type: image/avif
                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                    Age: 172
                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    2025-01-15 17:17:29 UTC734INData Raw: 00 00 00 20 66 74 79 70 61 76 69 66 00 00 00 00 61 76 69 66 6d 69 66 31 6d 69 61 66 4d 41 31 42 00 00 00 eb 6d 65 74 61 00 00 00 00 00 00 00 21 68 64 6c 72 00 00 00 00 00 00 00 00 70 69 63 74 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0e 70 69 74 6d 00 00 00 00 00 01 00 00 00 1e 69 6c 6f 63 00 00 00 00 44 00 00 01 00 01 00 00 00 01 00 00 01 13 00 00 09 03 00 00 00 28 69 69 6e 66 00 00 00 00 00 01 00 00 00 1a 69 6e 66 65 02 00 00 00 00 01 00 00 61 76 30 31 43 6f 6c 6f 72 00 00 00 00 6a 69 70 72 70 00 00 00 4b 69 70 63 6f 00 00 00 14 69 73 70 65 00 00 00 00 00 00 00 a8 00 00 00 5e 00 00 00 10 70 69 78 69 00 00 00 00 03 08 08 08 00 00 00 0c 61 76 31 43 81 00 0c 00 00 00 00 13 63 6f 6c 72 6e 63 6c 78 00 02 00 02 00 06 80 00 00 00 17 69 70 6d 61 00 00 00
                                                                                                                                                                                                                                                    Data Ascii: ftypavifavifmif1miafMA1Bmeta!hdlrpictpitmilocD(iinfinfeav01ColorjiprpKipcoispe^pixiav1Ccolrnclxipma
                                                                                                                                                                                                                                                    2025-01-15 17:17:29 UTC1390INData Raw: 48 b9 7c fe 72 68 38 e7 66 e5 78 85 5b c3 55 84 46 f2 7a b5 10 e0 a3 83 1e 67 fb 5d 26 1f 42 54 e3 b6 3e 0d 52 d5 2c 62 1c 93 44 c2 91 36 52 c0 5e e4 74 37 7b 92 60 a6 5f 35 58 90 d7 0c da a1 f5 fa cc fd 6a cf 78 81 2e b0 29 4c a2 46 83 57 ca 44 fb 9e 75 04 76 fe e0 6c 56 04 a3 15 b3 e3 33 47 15 17 39 58 95 ec ab a1 b4 ea 3a 2b e0 53 e8 64 34 d6 3c 6c 7b 16 8b 9b df 7a 03 aa f7 91 32 d3 ad be 98 4d aa 75 5a 20 e9 0f ba 69 4b 15 aa 38 f2 fc 37 f4 b2 64 36 62 36 5c 44 af 19 0a 18 9f 5a 18 65 30 7e 17 2a 8e 7c 24 98 d5 f7 9e ea 43 ce 51 0b 7e 37 0e 59 0e 00 dd 1a ca bd 48 6e 90 b3 8d 21 8d 1d 07 b6 c1 0d 2a 82 5b 09 d8 e2 ad 73 1b 21 92 30 3b 44 f4 b9 3d dd 8f 6c 39 38 78 04 19 e3 0f 69 9f c6 d3 22 af b6 a6 7d da b3 0b 9e 42 ae c9 e6 22 9a 3d 3d 24 35 12 90
                                                                                                                                                                                                                                                    Data Ascii: H|rh8fx[UFzg]&BT>R,bD6R^t7{`_5Xjx.)LFWDuvlV3G9X:+Sd4<l{z2MuZ iK87d6b6\DZe0~*|$CQ~7YHn!*[s!0;D=l98xi"}B"==$5
                                                                                                                                                                                                                                                    2025-01-15 17:17:29 UTC458INData Raw: 97 ef 4a 3d ed 5d 83 13 29 27 6d 85 3c 10 3b d8 b5 5d 4d b9 18 53 91 c8 f2 fb bd 21 e1 e7 26 a9 cf c9 7c a7 f3 23 70 73 eb f4 75 50 f7 6a 16 84 b5 a2 ec 83 6d 44 79 2d f6 65 35 19 c1 07 57 94 9b 43 66 d8 a6 42 ff 71 a4 42 7f 54 0c ea 68 e2 d7 35 53 3e 47 02 b0 72 ad b2 e9 f4 9b fa b5 1d 8a 09 db e2 c3 42 78 b2 c4 23 4c 11 1e 68 64 c6 64 0a 6e af 62 59 59 5e 16 9f 44 37 81 54 89 c5 3d ca 8e 23 79 5b 65 42 c5 88 e3 e5 88 cd c3 d7 5d 40 25 95 26 9f 91 be ab d9 97 76 0b 3f b8 fb a3 f2 55 7e 42 38 33 a5 65 c5 04 a6 97 a1 e8 4c 51 b3 6f b6 7c ad 58 e0 3d 53 8d 38 2a ee 1f 0a 81 78 a6 71 83 fc f5 f2 1a 6d 40 5e 1f e9 ef e8 4d 17 68 4a bb 5c bf 35 e1 3a 06 12 1a bf 44 b8 08 ce dd 59 da ae 08 22 f0 79 49 d6 45 aa 9c 38 87 13 20 b6 a6 cc b7 2e 7e 6b 66 e0 0d fd c9
                                                                                                                                                                                                                                                    Data Ascii: J=])'m<;]MS!&|#psuPjmDy-e5WCfBqBTh5S>GrBx#LhddnbYY^D7T=#y[eB]@%&v?U~B83eLQo|X=S8*xqm@^MhJ\5:DY"yIE8 .~kf


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    82192.168.2.649987142.250.185.2384432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-15 17:17:29 UTC487OUTGET /youtubei/v1/log_event?alt=json HTTP/1.1
                                                                                                                                                                                                                                                    Host: www.youtube.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: GPS=1; PREF=tz=America.New_York
                                                                                                                                                                                                                                                    2025-01-15 17:17:30 UTC240INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                    Content-Length: 1609
                                                                                                                                                                                                                                                    Date: Wed, 15 Jan 2025 17:17:30 GMT
                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    2025-01-15 17:17:30 UTC1150INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 35 20 28 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 405 (Method Not Allowed)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px aria
                                                                                                                                                                                                                                                    2025-01-15 17:17:30 UTC459INData Raw: 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 2d 77 65 62 6b 69 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 31 30 30 25 20 31 30 30 25 7d 7d 23 6c 6f 67 6f 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 35 34 70 78 3b 77 69 64 74 68 3a 31 35 30 70 78 7d 0a 20 20 3c 2f 73 74 79 6c 65 3e 0a 20 20 3c 61 20 68 72 65 66 3d 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 3e 3c 73 70 61 6e 20 69 64 3d 6c 6f 67 6f 20 61 72 69 61 2d 6c 61 62 65 6c 3d 47 6f 6f
                                                                                                                                                                                                                                                    Data Ascii: ckground:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:150px} </style> <a href=//www.google.com/><span id=logo aria-label=Goo


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    83192.168.2.649988142.250.186.664432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-15 17:17:29 UTC486OUTGET /pagead/id?slf_rd=1 HTTP/1.1
                                                                                                                                                                                                                                                    Host: googleads.g.doubleclick.net
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: test_cookie=CheckForPermission
                                                                                                                                                                                                                                                    2025-01-15 17:17:30 UTC754INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                    Content-Type: application/json; charset=UTF-8
                                                                                                                                                                                                                                                    Date: Wed, 15 Jan 2025 17:17:29 GMT
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                    Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                    Server: cafe
                                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                    Accept-Ranges: none
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    2025-01-15 17:17:30 UTC106INData Raw: 36 34 0d 0a 29 5d 7d 27 0a 0a 7b 22 69 64 22 3a 22 41 4e 79 50 78 4b 6f 41 6d 50 65 44 34 43 49 53 65 4f 4d 76 70 64 77 41 49 78 45 35 55 58 66 34 58 61 43 6d 58 57 58 7a 76 7a 36 6a 57 59 42 51 78 4d 58 36 57 42 44 4e 72 7a 50 30 68 67 46 63 75 51 6b 4e 51 32 54 4b 68 33 35 77 22 2c 22 74 79 70 65 22 3a 34 7d 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: 64)]}'{"id":"ANyPxKoAmPeD4CISeOMvpdwAIxE5UXf4XaCmXWXzvz6jWYBQxMX6WBDNrzP0hgFcuQkNQ2TKh35w","type":4}
                                                                                                                                                                                                                                                    2025-01-15 17:17:30 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    84192.168.2.649989142.250.184.2464432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-15 17:17:29 UTC579OUTGET /vi/Pl4EmfVToh8/hqdefault.jpg?sqp=-oaymwFACKgBEF5IWvKriqkDMwgBFQAAiEIYAdgBAeIBCggYEAIYBjgBQAHwAQH4Af4EgALoAooCDAgAEAEYZSBNKEcwDw==&rs=AOn4CLBGHi0OKEwYfJhJyLDm99p9kY8keQ HTTP/1.1
                                                                                                                                                                                                                                                    Host: i.ytimg.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-15 17:17:30 UTC648INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                                                                    Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                                                                                                                    Content-Length: 5110
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: sffe
                                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                                    Date: Wed, 15 Jan 2025 16:46:54 GMT
                                                                                                                                                                                                                                                    Expires: Wed, 15 Jan 2025 18:46:54 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=7200
                                                                                                                                                                                                                                                    ETag: "0"
                                                                                                                                                                                                                                                    Content-Type: image/avif
                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                    Age: 1835
                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    2025-01-15 17:17:30 UTC742INData Raw: 00 00 00 20 66 74 79 70 61 76 69 66 00 00 00 00 61 76 69 66 6d 69 66 31 6d 69 61 66 4d 41 31 42 00 00 00 eb 6d 65 74 61 00 00 00 00 00 00 00 21 68 64 6c 72 00 00 00 00 00 00 00 00 70 69 63 74 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0e 70 69 74 6d 00 00 00 00 00 01 00 00 00 1e 69 6c 6f 63 00 00 00 00 44 00 00 01 00 01 00 00 00 01 00 00 01 13 00 00 12 e3 00 00 00 28 69 69 6e 66 00 00 00 00 00 01 00 00 00 1a 69 6e 66 65 02 00 00 00 00 01 00 00 61 76 30 31 43 6f 6c 6f 72 00 00 00 00 6a 69 70 72 70 00 00 00 4b 69 70 63 6f 00 00 00 14 69 73 70 65 00 00 00 00 00 00 00 a8 00 00 00 5e 00 00 00 10 70 69 78 69 00 00 00 00 03 08 08 08 00 00 00 0c 61 76 31 43 81 00 0c 00 00 00 00 13 63 6f 6c 72 6e 63 6c 78 00 02 00 02 00 06 80 00 00 00 17 69 70 6d 61 00 00 00
                                                                                                                                                                                                                                                    Data Ascii: ftypavifavifmif1miafMA1Bmeta!hdlrpictpitmilocD(iinfinfeav01ColorjiprpKipcoispe^pixiav1Ccolrnclxipma
                                                                                                                                                                                                                                                    2025-01-15 17:17:30 UTC1390INData Raw: e4 6d e5 29 ea 5b 8b d6 d8 63 d2 9c 73 f5 3f 5d 80 fa b9 6f a3 35 05 45 e7 57 60 31 d1 bf d8 fc 0c 7a 7d df 0e 56 7e dc d9 4a 84 cf 89 c7 22 bb 34 4c c9 73 9d 03 2a cb 2c c1 19 a2 e3 32 05 dd b5 17 7f 4d ba 4f 54 bf 13 49 17 b2 05 41 b6 27 a5 6b 61 7c 55 c5 d5 c2 75 bd 04 95 a7 b6 95 fa 13 b6 08 e3 bf a4 e4 1c 43 7c 73 43 1e 3c c9 b0 56 76 0e 7f 75 ec 3b 95 6b 85 34 f2 c9 86 55 91 1c 9b 6b 2a 4d 41 f9 2d 51 51 0f bd 2e 6d 64 74 cb 83 82 4c d5 5c b9 ee 62 50 b3 bb f5 ba f7 71 e5 a4 b7 80 d3 8d 14 43 b8 58 6e 47 d9 40 13 21 6c 18 da 93 3a cc 52 68 79 33 7e 29 19 4b 8f cf 8d 8b ef ac 1a 9a 53 42 ac 1c 8a 23 9e a7 54 fa 83 05 80 3b 09 ff 61 29 bb c4 d5 b6 7a 41 62 20 62 d9 6f d8 8e 8d 7f c7 45 2e 20 af 7a 22 0f 2d 91 95 f4 a2 5a dc f6 78 e3 17 cb 7e 9d 82 d6
                                                                                                                                                                                                                                                    Data Ascii: m)[cs?]o5EW`1z}V~J"4Ls*,2MOTIA'ka|UuC|sC<Vvu;k4Uk*MA-QQ.mdtL\bPqCXnG@!l:Rhy3~)KSB#T;a)zAb boE. z"-Zx~
                                                                                                                                                                                                                                                    2025-01-15 17:17:30 UTC1390INData Raw: e4 19 37 28 db fa 24 74 79 6c 42 f3 3b a3 a4 94 83 42 7f 95 b1 3c ea 2e 43 c0 7c e7 90 70 c5 66 b8 60 07 cd 33 b5 fc 12 07 cd 22 ee e6 9b 1e 05 78 75 eb 13 16 0c b6 9b 45 53 d4 85 df 24 c6 d0 c0 66 ca 25 b2 7b c8 ae b9 6c 13 e2 74 a5 04 6d 96 1a 64 5c 47 e1 53 30 1d 4c d7 df d6 e6 34 c2 26 85 77 af 27 ee 3e 15 73 64 33 4d f8 f2 f0 a3 af e4 ec cd 1f 8f 48 27 26 9b fd 62 ab 8e 31 6f d8 85 40 cd a0 a7 26 e7 d9 a5 94 24 ee e0 e4 6f cc 29 8f 57 9d 84 02 b5 a0 93 2c b2 5a 1b 6e 3a ac 08 38 d3 ec ca dd 93 70 5d 62 81 83 8f c4 e3 be b9 6d 16 63 ae 0d cf 5b fc cc ad 8c 9e da 49 a6 1c 64 2b d8 d4 5e 7d e3 f9 9d 05 d8 bf 84 67 12 44 b1 6d d2 20 8d ee 54 46 87 0a ef 52 5f 10 1a ef 70 20 01 52 6b fa 55 82 f4 d9 44 0c e6 65 5a 3a c0 e8 34 94 eb 28 95 eb fc f3 05 a9 da
                                                                                                                                                                                                                                                    Data Ascii: 7($tylB;B<.C|pf`3"xuES$f%{ltmd\GS0L4&w'>sd3MH'&b1o@&$o)W,Zn:8p]bmc[Id+^}gDm TFR_p RkUDeZ:4(
                                                                                                                                                                                                                                                    2025-01-15 17:17:30 UTC1390INData Raw: 9a f9 b4 94 6a b1 68 00 be 89 86 ba ce 10 e4 f4 43 a6 bb 15 3f 11 02 d9 4a cd f9 06 d2 c6 dd 09 1e 97 8c 7d 09 a9 b6 db 9f 29 24 a3 57 1f b8 94 a5 00 c2 68 1e 73 4d 63 f6 d7 ab e3 c8 6f b9 17 71 e6 af 80 50 67 11 56 1a de 87 4b 69 39 48 4a 2b 78 ef db e8 95 b2 35 87 02 a8 06 ba 0c 0f a0 b1 60 59 b4 fc e0 d8 f6 4f f1 74 c9 0a df 40 89 68 92 0d 10 53 99 01 cd ef 70 be 7e ea a7 9d f6 3c 7d ee 5e d5 30 05 ee 93 43 3f 1f e4 2a 94 b3 36 c7 69 78 59 52 6d bf a4 74 c8 25 0d 0d 29 e8 a8 d8 cd 55 86 69 d3 a6 3a 19 b2 cf 88 81 41 b1 07 30 88 93 c0 8f e4 7c 20 9d 1d 98 46 9d 04 f3 a3 11 36 44 a9 c7 a7 99 76 a2 b8 03 c4 4c 85 66 2c ac 5f 0d 9a 6b d2 a7 2c ed 86 c2 6d df d6 94 f2 a1 43 d7 59 34 8b 49 2a 1d 66 3b 9f ec 81 db 4e c5 d3 0b 76 b5 ac 80 23 7b ee 4e 8a ea f9
                                                                                                                                                                                                                                                    Data Ascii: jhC?J})$WhsMcoqPgVKi9HJ+x5`YOt@hSp~<}^0C?*6ixYRmt%)Ui:A0| F6DvLf,_k,mCY4I*f;Nv#{N
                                                                                                                                                                                                                                                    2025-01-15 17:17:30 UTC198INData Raw: 05 86 04 e6 81 25 5b d4 3e 92 4d ab 11 02 de 45 65 4b 5e b9 42 ac 03 e9 ae bb f6 79 05 d4 33 10 b4 a2 94 b3 e8 b1 96 45 b4 e8 0a 9c 66 f8 2e b3 5d b7 92 ee b9 79 c5 f2 5b 05 3a 79 a6 8d 67 f8 a4 93 45 62 8f 70 88 7a ff e3 a6 9a 44 0e d1 1c 17 65 56 c0 05 df 2a 28 73 a4 68 98 8b 9e dd 11 37 10 0d 46 2f ae e1 18 1c cc ac 80 db bc 4b 72 6b 1c 7b 8d 30 bf a1 b6 4e 99 0d 46 25 ad fa 88 85 b8 55 32 f0 36 bb c1 d3 35 fa 42 a8 c9 2a 05 74 f8 3a 5a a2 de 45 2c 61 a2 41 08 01 d2 3c 03 67 b9 51 44 e3 46 fa d9 35 34 ea c6 56 bf 98 8d 3a 93 0d b3 b6 5e b3 f7 51 a3 1a 76 be 70 c4 f4 e7 7c b7 67 cc 58
                                                                                                                                                                                                                                                    Data Ascii: %[>MEeK^By3Ef.]y[:ygEbpzDeV*(sh7F/Krk{0NF%U265B*t:ZE,aA<gQDF54V:^Qvp|gX


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    85192.168.2.649991142.250.185.1324432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-15 17:17:29 UTC1203OUTGET /js/th/8IiC491fkZiDnwU-R_SjAMw8X6DEePP7W74TtAWlHNA.js HTTP/1.1
                                                                                                                                                                                                                                                    Host: www.google.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                    sec-ch-ua-full-version: "117.0.5938.134"
                                                                                                                                                                                                                                                    sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                                                                                                                                    sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                    sec-ch-ua-model: ""
                                                                                                                                                                                                                                                    sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                    Referer: https://www.youtube.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: NID=520=SSj40A_Md59kOeuL09nRBChx1RbATyuG-5lYYaXOoZnJHkUyK22rwU2OsqAz0YDXPpLLnI-cLOotITA5fUlFMtNxj19ZVUbjYXAsDlksrs5u9xrb8jVkZUoC1wcbYRPXYqc2byIERkRlP13C4Cgl3Z3FBXSodnBNPJI3x3HUftTQG2JmOHjPSgmCTWAyF7cAwd8dR88oyg
                                                                                                                                                                                                                                                    2025-01-15 17:17:30 UTC811INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/botguard-scs
                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                    Cross-Origin-Opener-Policy: same-origin; report-to="botguard-scs"
                                                                                                                                                                                                                                                    Report-To: {"group":"botguard-scs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/botguard-scs"}]}
                                                                                                                                                                                                                                                    Content-Length: 55114
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: sffe
                                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                                    Date: Wed, 15 Jan 2025 13:26:03 GMT
                                                                                                                                                                                                                                                    Expires: Thu, 15 Jan 2026 13:26:03 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                    Last-Modified: Mon, 30 Dec 2024 11:30:00 GMT
                                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Age: 13887
                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    2025-01-15 17:17:30 UTC579INData Raw: 2f 2f 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 64 61 74 61 3a 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3b 62 61 73 65 36 34 2c 65 79 4a 32 5a 58 4a 7a 61 57 39 75 49 6a 6f 67 4d 79 77 69 63 32 39 31 63 6d 4e 6c 63 79 49 36 57 79 49 69 58 53 77 69 63 32 39 31 63 6d 4e 6c 63 30 4e 76 62 6e 52 6c 62 6e 51 69 4f 6c 73 69 49 43 4a 64 4c 43 4a 75 59 57 31 6c 63 79 49 36 57 79 4a 6a 62 47 39 7a 64 58 4a 6c 52 48 6c 75 59 57 31 70 59 30 4a 31 64 48 52 76 62 69 4a 64 4c 43 4a 74 59 58 42 77 61 57 35 6e 63 79 49 36 49 6b 46 42 51 55 45 37 51 55 46 42 51 54 74 42 51 55 46 42 4f 30 46 42 51 55 45 37 51 55 46 42 51 54 74 42 51 55 46 42 4f 30 46 42 51 55 45 69 66 51 3d 3d 0a 28 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                                                                    Data Ascii: //# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==(function(
                                                                                                                                                                                                                                                    2025-01-15 17:17:30 UTC1390INData Raw: 65 61 74 65 50 6f 6c 69 63 79 3f 38 36 3a 61 3a 6e 3d 3d 37 35 3f 28 55 3d 42 2e 74 72 75 73 74 65 64 54 79 70 65 73 2c 49 3d 58 2c 6e 3d 38 32 29 3a 6e 3d 3d 36 36 26 26 28 6e 3d 42 2e 63 6f 6e 73 6f 6c 65 3f 63 3a 36 34 29 7d 7d 7d 63 61 74 63 68 28 79 29 7b 69 66 28 53 3d 3d 39 32 29 74 68 72 6f 77 20 79 3b 53 3d 3d 6c 26 26 28 77 3d 79 2c 6e 3d 6c 29 7d 7d 2c 78 3d 66 75 6e 63 74 69 6f 6e 28 71 29 7b 72 65 74 75 72 6e 20 50 2e 63 61 6c 6c 28 74 68 69 73 2c 71 29 7d 3b 28 30 2c 65 76 61 6c 29 28 66 75 6e 63 74 69 6f 6e 28 71 2c 6c 29 7b 72 65 74 75 72 6e 28 6c 3d 74 28 39 31 2c 36 33 2c 38 38 2c 33 39 2c 22 65 72 72 6f 72 22 2c 22 61 64 22 2c 6e 75 6c 6c 29 29 26 26 71 2e 65 76 61 6c 28 6c 2e 63 72 65 61 74 65 53 63 72 69 70 74 28 22 31 22 29 29 3d 3d
                                                                                                                                                                                                                                                    Data Ascii: eatePolicy?86:a:n==75?(U=B.trustedTypes,I=X,n=82):n==66&&(n=B.console?c:64)}}}catch(y){if(S==92)throw y;S==l&&(w=y,n=l)}},x=function(q){return P.call(this,q)};(0,eval)(function(q,l){return(l=t(91,63,88,39,"error","ad",null))&&q.eval(l.createScript("1"))==
                                                                                                                                                                                                                                                    2025-01-15 17:17:30 UTC1390INData Raw: 65 20 69 66 28 79 3d 3d 36 39 29 79 3d 53 26 26 53 2e 6f 6e 63 65 3f 32 30 3a 36 33 3b 65 6c 73 65 20 69 66 28 79 3d 3d 31 39 29 79 3d 55 3c 50 2e 6c 65 6e 67 74 68 3f 34 35 3a 38 35 3b 65 6c 73 65 7b 69 66 28 79 3d 3d 38 35 29 72 65 74 75 72 6e 20 46 3b 79 3d 3d 37 33 3f 28 49 3d 24 4b 28 34 34 2c 39 2c 49 29 2c 77 26 26 77 5b 71 4a 5d 3f 77 2e 6f 2e 61 64 64 28 53 74 72 69 6e 67 28 50 29 2c 49 2c 61 2c 4c 28 53 2c 32 35 2c 6e 75 6c 6c 29 3f 21 21 53 2e 63 61 70 74 75 72 65 3a 21 21 53 2c 42 29 3a 53 57 28 6e 75 6c 6c 2c 31 38 2c 66 61 6c 73 65 2c 53 2c 42 2c 61 2c 50 2c 77 2c 49 29 2c 79 3d 38 35 29 3a 79 3d 3d 36 33 3f 79 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 50 29 3f 37 35 3a 37 33 3a 79 3d 3d 37 35 3f 28 55 3d 30 2c 79 3d 38 37 29 3a 79 3d 3d
                                                                                                                                                                                                                                                    Data Ascii: e if(y==69)y=S&&S.once?20:63;else if(y==19)y=U<P.length?45:85;else{if(y==85)return F;y==73?(I=$K(44,9,I),w&&w[qJ]?w.o.add(String(P),I,a,L(S,25,null)?!!S.capture:!!S,B):SW(null,18,false,S,B,a,P,w,I),y=85):y==63?y=Array.isArray(P)?75:73:y==75?(U=0,y=87):y==
                                                                                                                                                                                                                                                    2025-01-15 17:17:30 UTC1390INData Raw: 35 34 29 63 3d 50 26 26 42 2e 75 3f 39 36 3a 32 33 3b 65 6c 73 65 7b 69 66 28 63 3d 3d 32 32 29 72 65 74 75 72 6e 20 78 3b 69 66 28 63 3d 3d 39 35 29 7b 69 66 28 28 50 2e 4b 3d 28 28 50 2e 73 2b 3d 28 46 3d 28 77 3d 28 62 3d 28 61 7c 7c 50 2e 7a 43 2b 2b 2c 50 2e 42 42 29 3e 30 26 26 50 2e 41 49 26 26 50 2e 55 66 26 26 50 2e 52 76 3c 3d 31 26 26 21 50 2e 4e 26 26 21 50 2e 75 26 26 28 21 61 7c 7c 50 2e 49 4c 2d 71 3e 31 29 26 26 64 6f 63 75 6d 65 6e 74 2e 68 69 64 64 65 6e 3d 3d 30 2c 28 49 3d 50 2e 7a 43 3d 3d 34 29 7c 7c 62 29 3f 50 2e 67 28 29 3a 50 2e 56 5a 2c 77 2d 50 2e 56 5a 29 2c 46 3e 3e 31 34 3e 30 29 2c 50 2e 41 29 26 26 28 50 2e 41 3d 28 79 3d 50 2e 41 2c 55 3d 28 50 2e 73 2b 31 3e 3e 32 29 2a 28 46 3c 3c 32 29 2c 32 2a 28 7e 79 26 55 29 2b 28
                                                                                                                                                                                                                                                    Data Ascii: 54)c=P&&B.u?96:23;else{if(c==22)return x;if(c==95){if((P.K=((P.s+=(F=(w=(b=(a||P.zC++,P.BB)>0&&P.AI&&P.Uf&&P.Rv<=1&&!P.N&&!P.u&&(!a||P.IL-q>1)&&document.hidden==0,(I=P.zC==4)||b)?P.g():P.VZ,w-P.VZ),F>>14>0),P.A)&&(P.A=(y=P.A,U=(P.s+1>>2)*(F<<2),2*(~y&U)+(
                                                                                                                                                                                                                                                    2025-01-15 17:17:30 UTC1390INData Raw: 6f 72 28 55 3d 37 35 3b 55 21 3d 38 35 3b 29 69 66 28 55 3d 3d 36 30 29 74 79 70 65 6f 66 20 61 2e 63 6c 61 73 73 4e 61 6d 65 3d 3d 22 73 74 72 69 6e 67 22 3f 61 2e 63 6c 61 73 73 4e 61 6d 65 3d 53 3a 61 2e 73 65 74 41 74 74 72 69 62 75 74 65 26 26 61 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 6e 2c 53 29 2c 55 3d 31 38 3b 65 6c 73 65 20 69 66 28 55 3d 3d 38 31 29 50 3d 6e 65 77 20 4e 4a 28 61 2c 74 68 69 73 29 2c 49 3d 6e 2e 76 42 7c 7c 6e 2e 73 72 63 2c 42 3d 6e 2e 6c 69 73 74 65 6e 65 72 2c 6e 2e 61 76 26 26 53 57 28 30 2c 33 2c 6e 75 6c 6c 2c 6e 29 2c 53 3d 42 2e 63 61 6c 6c 28 49 2c 50 29 2c 55 3d 37 34 3b 65 6c 73 65 20 69 66 28 55 3d 3d 37 34 29 77 3d 53 2c 55 3d 33 36 3b 65 6c 73 65 7b 69 66 28 55 3d 3d 31 38 29 72 65 74 75 72 6e 20 77 3b 55 3d 3d
                                                                                                                                                                                                                                                    Data Ascii: or(U=75;U!=85;)if(U==60)typeof a.className=="string"?a.className=S:a.setAttribute&&a.setAttribute(n,S),U=18;else if(U==81)P=new NJ(a,this),I=n.vB||n.src,B=n.listener,n.av&&SW(0,3,null,n),S=B.call(I,P),U=74;else if(U==74)w=S,U=36;else{if(U==18)return w;U==
                                                                                                                                                                                                                                                    2025-01-15 17:17:30 UTC1390INData Raw: 20 50 26 26 50 5b 42 5d 3d 3d 3d 53 29 7b 77 3d 42 3b 62 72 65 61 6b 20 61 7d 77 3d 2d 31 7d 49 3d 31 34 7d 65 6c 73 65 20 49 3d 3d 35 38 26 26 28 49 3d 28 61 2b 34 5e 37 29 3e 3d 61 26 26 28 61 2b 34 5e 31 30 29 3c 61 3f 31 31 3a 39 32 29 7d 7d 2c 41 44 3d 66 75 6e 63 74 69 6f 6e 28 6c 2c 6e 2c 61 2c 71 2c 53 2c 50 2c 42 2c 49 2c 77 2c 55 2c 79 29 7b 66 6f 72 28 79 3d 34 32 3b 79 21 3d 31 32 3b 29 69 66 28 79 3d 3d 39 32 29 55 3d 77 2c 79 3d 32 32 3b 65 6c 73 65 20 69 66 28 79 3d 3d 33 33 29 53 2b 3d 50 2c 49 3d 49 3c 3c 50 7c 71 5b 61 5d 2c 79 3d 39 31 3b 65 6c 73 65 20 69 66 28 79 3d 3d 34 35 29 79 3d 49 3d 3d 22 6d 6f 75 73 65 6f 75 74 22 3f 33 36 3a 6c 3b 65 6c 73 65 20 69 66 28 79 3d 3d 38 39 29 79 3d 32 33 3b 65 6c 73 65 20 69 66 28 79 3d 3d 34 36
                                                                                                                                                                                                                                                    Data Ascii: P&&P[B]===S){w=B;break a}w=-1}I=14}else I==58&&(I=(a+4^7)>=a&&(a+4^10)<a?11:92)}},AD=function(l,n,a,q,S,P,B,I,w,U,y){for(y=42;y!=12;)if(y==92)U=w,y=22;else if(y==33)S+=P,I=I<<P|q[a],y=91;else if(y==45)y=I=="mouseout"?36:l;else if(y==89)y=23;else if(y==46
                                                                                                                                                                                                                                                    2025-01-15 17:17:30 UTC1390INData Raw: 68 69 73 2e 70 6f 69 6e 74 65 72 54 79 70 65 3d 22 22 2c 74 68 69 73 2e 74 69 6d 65 53 74 61 6d 70 3d 30 2c 74 68 69 73 2e 4b 4b 3d 6e 75 6c 6c 2c 79 3d 37 36 3b 65 6c 73 65 20 69 66 28 79 3d 3d 38 32 29 53 2d 3d 38 2c 77 2e 70 75 73 68 28 49 3e 3e 53 26 32 35 35 29 2c 79 3d 32 36 3b 65 6c 73 65 20 69 66 28 79 3d 3d 32 37 29 79 3d 42 2b 33 3e 3e 32 3c 42 26 26 42 2d 39 3c 3c 31 3e 3d 42 3f 31 37 3a 32 32 3b 65 6c 73 65 20 69 66 28 79 3d 3d 32 36 29 79 3d 39 37 3b 65 6c 73 65 20 69 66 28 79 3d 3d 31 37 29 53 3d 61 3d 30 2c 77 3d 5b 5d 2c 79 3d 38 39 3b 65 6c 73 65 20 69 66 28 79 3d 3d 33 36 29 61 3d 71 2e 74 6f 45 6c 65 6d 65 6e 74 2c 79 3d 6c 3b 65 6c 73 65 20 69 66 28 79 3d 3d 39 37 29 79 3d 53 3e 37 3f 38 32 3a 32 35 3b 65 6c 73 65 20 69 66 28 79 3d 3d
                                                                                                                                                                                                                                                    Data Ascii: his.pointerType="",this.timeStamp=0,this.KK=null,y=76;else if(y==82)S-=8,w.push(I>>S&255),y=26;else if(y==27)y=B+3>>2<B&&B-9<<1>=B?17:22;else if(y==26)y=97;else if(y==17)S=a=0,w=[],y=89;else if(y==36)a=q.toElement,y=l;else if(y==97)y=S>7?82:25;else if(y==
                                                                                                                                                                                                                                                    2025-01-15 17:17:30 UTC1390INData Raw: 79 70 65 2e 66 6f 72 45 61 63 68 2e 63 61 6c 6c 28 71 2c 66 75 6e 63 74 69 6f 6e 28 46 29 7b 74 44 28 22 5f 22 2c 30 2c 39 2c 22 20 22 2c 22 63 6c 61 73 73 22 2c 22 22 2c 46 2c 6e 29 7d 29 3a 58 6c 28 74 72 75 65 2c 22 63 6c 61 73 73 22 2c 6e 2c 35 2c 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 74 65 72 2e 63 61 6c 6c 28 75 28 22 22 2c 37 32 2c 6e 29 2c 66 75 6e 63 74 69 6f 6e 28 46 29 7b 72 65 74 75 72 6e 21 4c 28 46 2c 33 2c 30 2c 71 29 7d 29 2e 6a 6f 69 6e 28 22 20 22 29 29 2c 79 3d 30 3b 65 6c 73 65 20 69 66 28 79 3d 3d 30 29 79 3d 61 2d 31 3c 31 38 26 26 61 3c 3c 31 3e 3d 31 35 3f 6c 3a 31 39 3b 65 6c 73 65 20 69 66 28 79 3d 3d 37 30 29 79 3d 28 61 3c 3c 32 26 38 29 3c 36 26 26 61 2b 31 3e 3d 32 34 3f 31 37 3a 36 34 3b 65 6c 73 65 20 69
                                                                                                                                                                                                                                                    Data Ascii: ype.forEach.call(q,function(F){tD("_",0,9," ","class","",F,n)}):Xl(true,"class",n,5,Array.prototype.filter.call(u("",72,n),function(F){return!L(F,3,0,q)}).join(" ")),y=0;else if(y==0)y=a-1<18&&a<<1>=15?l:19;else if(y==70)y=(a<<2&8)<6&&a+1>=24?17:64;else i
                                                                                                                                                                                                                                                    2025-01-15 17:17:30 UTC1390INData Raw: 29 2c 78 3d 39 34 29 3a 78 3d 3d 32 37 3f 78 3d 49 26 26 49 5b 71 4a 5d 3f 36 33 3a 38 35 3a 78 3d 3d 37 33 3f 28 63 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 61 3d 76 6f 69 64 20 30 2c 71 3d 4a 44 28 6c 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 4e 29 7b 66 6f 72 28 4e 3d 36 39 3b 4e 21 3d 36 31 3b 29 4e 3d 3d 39 35 3f 28 6e 26 26 6f 69 28 6e 29 2c 61 3d 74 2c 63 28 29 2c 63 3d 76 6f 69 64 20 30 2c 4e 3d 36 31 29 3a 4e 3d 3d 36 39 26 26 28 4e 3d 63 3f 39 35 3a 36 31 29 7d 2c 21 21 6e 29 2c 42 3d 71 5b 31 5d 2c 50 3d 71 5b 30 5d 2c 62 3d 7b 68 6f 74 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 4e 2c 45 2c 48 2c 70 2c 41 2c 44 29 7b 66 6f 72 28 41 3d 36 38 3b 41 21 3d 34 36 3b 29 69 66 28 41 3d 3d 37 29 41 3d 4e 3f 31 33 3a 32 39 3b 65 6c 73 65 20 69 66 28 41 3d 3d 32 38
                                                                                                                                                                                                                                                    Data Ascii: ),x=94):x==27?x=I&&I[qJ]?63:85:x==73?(c=function(){},a=void 0,q=JD(l,function(t,N){for(N=69;N!=61;)N==95?(n&&oi(n),a=t,c(),c=void 0,N=61):N==69&&(N=c?95:61)},!!n),B=q[1],P=q[0],b={hot:function(t,N,E,H,p,A,D){for(A=68;A!=46;)if(A==7)A=N?13:29;else if(A==28
                                                                                                                                                                                                                                                    2025-01-15 17:17:30 UTC1390INData Raw: 2c 79 2c 46 2c 62 2c 78 29 7b 66 6f 72 28 62 3d 33 39 3b 62 21 3d 34 36 3b 29 69 66 28 62 3d 3d 33 31 29 62 3d 28 71 26 39 31 29 3d 3d 71 3f 38 39 3a 34 32 3b 65 6c 73 65 20 69 66 28 62 3d 3d 38 39 29 65 28 6c 2c 6e 2c 61 29 2c 61 5b 76 43 5d 3d 32 37 39 36 2c 62 3d 34 32 3b 65 6c 73 65 20 69 66 28 62 3d 3d 32 31 29 53 3d 48 43 28 35 36 2c 30 2c 31 32 2c 6c 2c 61 2c 6e 29 2c 28 50 3d 53 3e 3d 30 29 26 26 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 70 6c 69 63 65 2e 63 61 6c 6c 28 6e 2c 53 2c 6c 29 2c 78 3d 50 2c 62 3d 34 3b 65 6c 73 65 20 69 66 28 62 3d 3d 32 36 29 7b 69 66 28 77 3d 6e 2e 6f 2e 58 5b 53 74 72 69 6e 67 28 50 29 5d 29 7b 66 6f 72 28 49 3d 28 77 3d 77 2e 63 6f 6e 63 61 74 28 29 2c 46 3d 6c 2c 30 29 3b 49 3c 77 2e 6c 65 6e 67 74 68 3b
                                                                                                                                                                                                                                                    Data Ascii: ,y,F,b,x){for(b=39;b!=46;)if(b==31)b=(q&91)==q?89:42;else if(b==89)e(l,n,a),a[vC]=2796,b=42;else if(b==21)S=HC(56,0,12,l,a,n),(P=S>=0)&&Array.prototype.splice.call(n,S,l),x=P,b=4;else if(b==26){if(w=n.o.X[String(P)]){for(I=(w=w.concat(),F=l,0);I<w.length;


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    86192.168.2.650018142.250.185.1324432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-15 17:17:32 UTC1417OUTGET /pagead/lvz?evtid=ACd6KtyG_-YQCfBSjLhqZmB67V90tLxQFTNqaq1eWaUI_enzCUYm1PNDpPaOxODisKRx8FSZlFs8AljSazL1F5KS-bNTmFdCyQ&req_ts=1736961434&pg=MainAppBootstrap%3AWatch&az=1&sigh=AB9vU40MEr3yljiWc1Ixm0KJeNKBYz_AsQ HTTP/1.1
                                                                                                                                                                                                                                                    Host: www.google.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                    sec-ch-ua-full-version: "117.0.5938.134"
                                                                                                                                                                                                                                                    sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                                                                                                                                    sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                    sec-ch-ua-model: ""
                                                                                                                                                                                                                                                    sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                    X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                    Referer: https://www.youtube.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: NID=520=SSj40A_Md59kOeuL09nRBChx1RbATyuG-5lYYaXOoZnJHkUyK22rwU2OsqAz0YDXPpLLnI-cLOotITA5fUlFMtNxj19ZVUbjYXAsDlksrs5u9xrb8jVkZUoC1wcbYRPXYqc2byIERkRlP13C4Cgl3Z3FBXSodnBNPJI3x3HUftTQG2JmOHjPSgmCTWAyF7cAwd8dR88oyg
                                                                                                                                                                                                                                                    2025-01-15 17:17:33 UTC529INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                    Content-Type: image/gif
                                                                                                                                                                                                                                                    Date: Wed, 15 Jan 2025 17:17:32 GMT
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                    Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cafe
                                                                                                                                                                                                                                                    Content-Length: 42
                                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    2025-01-15 17:17:33 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                    Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                    87192.168.2.65003340.113.103.199443
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-15 17:17:35 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 6c 54 65 52 55 30 68 6e 65 30 32 59 7a 4b 79 44 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 31 36 37 33 36 33 30 66 63 63 37 63 64 65 35 0d 0a 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: CNT 1 CON 305MS-CV: lTeRU0hne02YzKyD.1Context: 51673630fcc7cde5
                                                                                                                                                                                                                                                    2025-01-15 17:17:35 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                                                                                                    Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                                                                                                    2025-01-15 17:17:35 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 6c 54 65 52 55 30 68 6e 65 30 32 59 7a 4b 79 44 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 31 36 37 33 36 33 30 66 63 63 37 63 64 65 35 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 61 49 53 50 32 4f 38 4e 4b 7a 30 76 34 44 34 55 58 43 52 68 54 57 61 57 41 65 69 79 51 6c 70 65 41 67 67 51 6a 45 2f 2f 66 71 73 64 6d 71 66 7a 59 30 64 58 43 47 61 70 52 43 4d 55 38 70 62 66 4c 47 41 53 50 72 45 64 33 4d 36 57 48 46 4f 61 7a 38 4d 77 44 36 2b 47 4e 59 4d 6a 71 77 2f 6d 4a 66 46 50 4f 6c 46 67 38 4e 68 6d 4f
                                                                                                                                                                                                                                                    Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: lTeRU0hne02YzKyD.2Context: 51673630fcc7cde5<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAaISP2O8NKz0v4D4UXCRhTWaWAeiyQlpeAggQjE//fqsdmqfzY0dXCGapRCMU8pbfLGASPrEd3M6WHFOaz8MwD6+GNYMjqw/mJfFPOlFg8NhmO
                                                                                                                                                                                                                                                    2025-01-15 17:17:35 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 6c 54 65 52 55 30 68 6e 65 30 32 59 7a 4b 79 44 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 31 36 37 33 36 33 30 66 63 63 37 63 64 65 35 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                                                                                                                    Data Ascii: BND 3 CON\WNS 0 197MS-CV: lTeRU0hne02YzKyD.3Context: 51673630fcc7cde5<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                                                                                                                    2025-01-15 17:17:35 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: 202 1 CON 58
                                                                                                                                                                                                                                                    2025-01-15 17:17:35 UTC58INData Raw: 4d 53 2d 43 56 3a 20 4b 37 49 33 6c 45 6e 47 44 6b 32 32 70 63 67 38 63 6b 4d 70 69 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                                                                                    Data Ascii: MS-CV: K7I3lEnGDk22pcg8ckMpiA.0Payload parsing failed.


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    88192.168.2.64983874.125.0.1024432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-15 17:17:37 UTC1418OUTGET /videoplayback?expire=1736983033&ei=me2HZ-2nL8SOi9oPisrtiQg&ip=8.46.123.189&id=o-AKyJ6APo_xmU3hyOWsa3YHoYGUt8sE8XKQIaLAsHrJNc&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&met=1736961433%2C&mh=7c&mm=31%2C26&mn=sn-t0aekn7e%2Csn-ab5l6nkd&ms=au%2Conr&mv=u&mvi=1&pl=23&rms=au%2Cau&spc=9kzgDahe_SGBlvscB-CSmS5TBmVvPncUOl9JELF-jvvI8Iz7PYpaGYjUQlqKWsdClNpX5jw&svpuc=1&ns=uQLbVM-chL8tUjaXfMRPobUQ&sabr=1&rqh=1&mt=1736960638&fvip=5&keepalive=yes&fexp=51326932%2C51335594%2C51353498%2C51355912%2C51371294%2C51384460&c=WEB&n=7CynIX71ofFOeQ&sparams=expire%2Cei%2Cip%2Cid%2Csource%2Crequiressl%2Cxpc%2Cspc%2Csvpuc%2Cns%2Csabr%2Crqh&sig=AJfQdSswRQIhAKYEhZ7n2Qh1w6Cfc11jP_7hRKOM7K8mpkTQtzHhfd10AiBkiaWYHnNCZTzK9MsHA-juNigULO6IgYVgNcsHOdOn-g%3D%3D&lsparams=met%2Cmh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Crms&lsig=AGluJ3MwRAIgJqB8d2ZTecQOFZIrlKyV0sf8fkro3_Ahbr6Khx9lckACID8nATYBtposHQ8RPuW4luYAppmU3BkQwmVxg67nlshX&cpn=GE-qNtUxV6PWzLZX&cver=2.20250108.06.00-canary_control_2.20250114.01.00&rn=4&alr=yes HTTP/1.1
                                                                                                                                                                                                                                                    Host: rr1---sn-t0aekn7e.googlevideo.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-15 17:17:37 UTC495INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Last-Modified: Wed, 02 May 2007 10:26:10 GMT
                                                                                                                                                                                                                                                    Date: Wed, 15 Jan 2025 17:17:37 GMT
                                                                                                                                                                                                                                                    Expires: Wed, 15 Jan 2025 17:17:37 GMT
                                                                                                                                                                                                                                                    Cache-Control: private, max-age=21276
                                                                                                                                                                                                                                                    Content-Type: application/vnd.yt-ump
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,quic=":443"; ma=2592000; v="46"
                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: gvs 1.0
                                                                                                                                                                                                                                                    2025-01-15 17:17:37 UTC4INData Raw: 31 66 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: 1f
                                                                                                                                                                                                                                                    2025-01-15 17:17:37 UTC31INData Raw: 2c 1d 0a 15 73 61 62 72 2e 6d 61 6c 66 6f 72 6d 65 64 5f 63 6f 6e 66 69 67 10 00 1a 02 20 04
                                                                                                                                                                                                                                                    Data Ascii: ,sabr.malformed_config
                                                                                                                                                                                                                                                    2025-01-15 17:17:37 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                                    2025-01-15 17:17:37 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: 0
                                                                                                                                                                                                                                                    2025-01-15 17:17:39 UTC1418OUTGET /videoplayback?expire=1736983033&ei=me2HZ-2nL8SOi9oPisrtiQg&ip=8.46.123.189&id=o-AKyJ6APo_xmU3hyOWsa3YHoYGUt8sE8XKQIaLAsHrJNc&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&met=1736961433%2C&mh=7c&mm=31%2C26&mn=sn-t0aekn7e%2Csn-ab5l6nkd&ms=au%2Conr&mv=u&mvi=1&pl=23&rms=au%2Cau&spc=9kzgDahe_SGBlvscB-CSmS5TBmVvPncUOl9JELF-jvvI8Iz7PYpaGYjUQlqKWsdClNpX5jw&svpuc=1&ns=uQLbVM-chL8tUjaXfMRPobUQ&sabr=1&rqh=1&mt=1736960638&fvip=5&keepalive=yes&fexp=51326932%2C51335594%2C51353498%2C51355912%2C51371294%2C51384460&c=WEB&n=7CynIX71ofFOeQ&sparams=expire%2Cei%2Cip%2Cid%2Csource%2Crequiressl%2Cxpc%2Cspc%2Csvpuc%2Cns%2Csabr%2Crqh&sig=AJfQdSswRQIhAKYEhZ7n2Qh1w6Cfc11jP_7hRKOM7K8mpkTQtzHhfd10AiBkiaWYHnNCZTzK9MsHA-juNigULO6IgYVgNcsHOdOn-g%3D%3D&lsparams=met%2Cmh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Crms&lsig=AGluJ3MwRAIgJqB8d2ZTecQOFZIrlKyV0sf8fkro3_Ahbr6Khx9lckACID8nATYBtposHQ8RPuW4luYAppmU3BkQwmVxg67nlshX&cpn=GE-qNtUxV6PWzLZX&cver=2.20250108.06.00-canary_control_2.20250114.01.00&rn=5&alr=yes HTTP/1.1
                                                                                                                                                                                                                                                    Host: rr1---sn-t0aekn7e.googlevideo.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-15 17:17:39 UTC495INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Last-Modified: Wed, 02 May 2007 10:26:10 GMT
                                                                                                                                                                                                                                                    Date: Wed, 15 Jan 2025 17:17:39 GMT
                                                                                                                                                                                                                                                    Expires: Wed, 15 Jan 2025 17:17:39 GMT
                                                                                                                                                                                                                                                    Cache-Control: private, max-age=21274
                                                                                                                                                                                                                                                    Content-Type: application/vnd.yt-ump
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,quic=":443"; ma=2592000; v="46"
                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: gvs 1.0
                                                                                                                                                                                                                                                    2025-01-15 17:17:39 UTC4INData Raw: 31 66 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: 1f
                                                                                                                                                                                                                                                    2025-01-15 17:17:39 UTC31INData Raw: 2c 1d 0a 15 73 61 62 72 2e 6d 61 6c 66 6f 72 6d 65 64 5f 63 6f 6e 66 69 67 10 00 1a 02 20 04
                                                                                                                                                                                                                                                    Data Ascii: ,sabr.malformed_config
                                                                                                                                                                                                                                                    2025-01-15 17:17:39 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                                    2025-01-15 17:17:39 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: 0
                                                                                                                                                                                                                                                    2025-01-15 17:17:46 UTC1418OUTGET /videoplayback?expire=1736983033&ei=me2HZ-2nL8SOi9oPisrtiQg&ip=8.46.123.189&id=o-AKyJ6APo_xmU3hyOWsa3YHoYGUt8sE8XKQIaLAsHrJNc&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&met=1736961433%2C&mh=7c&mm=31%2C26&mn=sn-t0aekn7e%2Csn-ab5l6nkd&ms=au%2Conr&mv=u&mvi=1&pl=23&rms=au%2Cau&spc=9kzgDahe_SGBlvscB-CSmS5TBmVvPncUOl9JELF-jvvI8Iz7PYpaGYjUQlqKWsdClNpX5jw&svpuc=1&ns=uQLbVM-chL8tUjaXfMRPobUQ&sabr=1&rqh=1&mt=1736960638&fvip=5&keepalive=yes&fexp=51326932%2C51335594%2C51353498%2C51355912%2C51371294%2C51384460&c=WEB&n=7CynIX71ofFOeQ&sparams=expire%2Cei%2Cip%2Cid%2Csource%2Crequiressl%2Cxpc%2Cspc%2Csvpuc%2Cns%2Csabr%2Crqh&sig=AJfQdSswRQIhAKYEhZ7n2Qh1w6Cfc11jP_7hRKOM7K8mpkTQtzHhfd10AiBkiaWYHnNCZTzK9MsHA-juNigULO6IgYVgNcsHOdOn-g%3D%3D&lsparams=met%2Cmh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Crms&lsig=AGluJ3MwRAIgJqB8d2ZTecQOFZIrlKyV0sf8fkro3_Ahbr6Khx9lckACID8nATYBtposHQ8RPuW4luYAppmU3BkQwmVxg67nlshX&cpn=GE-qNtUxV6PWzLZX&cver=2.20250108.06.00-canary_control_2.20250114.01.00&rn=6&alr=yes HTTP/1.1
                                                                                                                                                                                                                                                    Host: rr1---sn-t0aekn7e.googlevideo.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-15 17:17:46 UTC495INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Last-Modified: Wed, 02 May 2007 10:26:10 GMT
                                                                                                                                                                                                                                                    Date: Wed, 15 Jan 2025 17:17:46 GMT
                                                                                                                                                                                                                                                    Expires: Wed, 15 Jan 2025 17:17:46 GMT
                                                                                                                                                                                                                                                    Cache-Control: private, max-age=21267
                                                                                                                                                                                                                                                    Content-Type: application/vnd.yt-ump
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,quic=":443"; ma=2592000; v="46"
                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: gvs 1.0
                                                                                                                                                                                                                                                    2025-01-15 17:17:46 UTC4INData Raw: 31 66 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: 1f
                                                                                                                                                                                                                                                    2025-01-15 17:17:46 UTC31INData Raw: 2c 1d 0a 15 73 61 62 72 2e 6d 61 6c 66 6f 72 6d 65 64 5f 63 6f 6e 66 69 67 10 00 1a 02 20 04
                                                                                                                                                                                                                                                    Data Ascii: ,sabr.malformed_config
                                                                                                                                                                                                                                                    2025-01-15 17:17:49 UTC1418OUTGET /videoplayback?expire=1736983033&ei=me2HZ-2nL8SOi9oPisrtiQg&ip=8.46.123.189&id=o-AKyJ6APo_xmU3hyOWsa3YHoYGUt8sE8XKQIaLAsHrJNc&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&met=1736961433%2C&mh=7c&mm=31%2C26&mn=sn-t0aekn7e%2Csn-ab5l6nkd&ms=au%2Conr&mv=u&mvi=1&pl=23&rms=au%2Cau&spc=9kzgDahe_SGBlvscB-CSmS5TBmVvPncUOl9JELF-jvvI8Iz7PYpaGYjUQlqKWsdClNpX5jw&svpuc=1&ns=uQLbVM-chL8tUjaXfMRPobUQ&sabr=1&rqh=1&mt=1736960638&fvip=5&keepalive=yes&fexp=51326932%2C51335594%2C51353498%2C51355912%2C51371294%2C51384460&c=WEB&n=7CynIX71ofFOeQ&sparams=expire%2Cei%2Cip%2Cid%2Csource%2Crequiressl%2Cxpc%2Cspc%2Csvpuc%2Cns%2Csabr%2Crqh&sig=AJfQdSswRQIhAKYEhZ7n2Qh1w6Cfc11jP_7hRKOM7K8mpkTQtzHhfd10AiBkiaWYHnNCZTzK9MsHA-juNigULO6IgYVgNcsHOdOn-g%3D%3D&lsparams=met%2Cmh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Crms&lsig=AGluJ3MwRAIgJqB8d2ZTecQOFZIrlKyV0sf8fkro3_Ahbr6Khx9lckACID8nATYBtposHQ8RPuW4luYAppmU3BkQwmVxg67nlshX&cpn=GE-qNtUxV6PWzLZX&cver=2.20250108.06.00-canary_control_2.20250114.01.00&rn=7&alr=yes HTTP/1.1
                                                                                                                                                                                                                                                    Host: rr1---sn-t0aekn7e.googlevideo.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-15 17:17:49 UTC495INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Last-Modified: Wed, 02 May 2007 10:26:10 GMT
                                                                                                                                                                                                                                                    Date: Wed, 15 Jan 2025 17:17:49 GMT
                                                                                                                                                                                                                                                    Expires: Wed, 15 Jan 2025 17:17:49 GMT
                                                                                                                                                                                                                                                    Cache-Control: private, max-age=21264
                                                                                                                                                                                                                                                    Content-Type: application/vnd.yt-ump
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,quic=":443"; ma=2592000; v="46"
                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: gvs 1.0
                                                                                                                                                                                                                                                    2025-01-15 17:17:52 UTC1418OUTGET /videoplayback?expire=1736983033&ei=me2HZ-2nL8SOi9oPisrtiQg&ip=8.46.123.189&id=o-AKyJ6APo_xmU3hyOWsa3YHoYGUt8sE8XKQIaLAsHrJNc&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&met=1736961433%2C&mh=7c&mm=31%2C26&mn=sn-t0aekn7e%2Csn-ab5l6nkd&ms=au%2Conr&mv=u&mvi=1&pl=23&rms=au%2Cau&spc=9kzgDahe_SGBlvscB-CSmS5TBmVvPncUOl9JELF-jvvI8Iz7PYpaGYjUQlqKWsdClNpX5jw&svpuc=1&ns=uQLbVM-chL8tUjaXfMRPobUQ&sabr=1&rqh=1&mt=1736960638&fvip=5&keepalive=yes&fexp=51326932%2C51335594%2C51353498%2C51355912%2C51371294%2C51384460&c=WEB&n=7CynIX71ofFOeQ&sparams=expire%2Cei%2Cip%2Cid%2Csource%2Crequiressl%2Cxpc%2Cspc%2Csvpuc%2Cns%2Csabr%2Crqh&sig=AJfQdSswRQIhAKYEhZ7n2Qh1w6Cfc11jP_7hRKOM7K8mpkTQtzHhfd10AiBkiaWYHnNCZTzK9MsHA-juNigULO6IgYVgNcsHOdOn-g%3D%3D&lsparams=met%2Cmh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Crms&lsig=AGluJ3MwRAIgJqB8d2ZTecQOFZIrlKyV0sf8fkro3_Ahbr6Khx9lckACID8nATYBtposHQ8RPuW4luYAppmU3BkQwmVxg67nlshX&cpn=GE-qNtUxV6PWzLZX&cver=2.20250108.06.00-canary_control_2.20250114.01.00&rn=8&alr=yes HTTP/1.1
                                                                                                                                                                                                                                                    Host: rr1---sn-t0aekn7e.googlevideo.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-15 17:17:52 UTC495INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Last-Modified: Wed, 02 May 2007 10:26:10 GMT
                                                                                                                                                                                                                                                    Date: Wed, 15 Jan 2025 17:17:52 GMT
                                                                                                                                                                                                                                                    Expires: Wed, 15 Jan 2025 17:17:52 GMT
                                                                                                                                                                                                                                                    Cache-Control: private, max-age=21261
                                                                                                                                                                                                                                                    Content-Type: application/vnd.yt-ump
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,quic=":443"; ma=2592000; v="46"
                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: gvs 1.0
                                                                                                                                                                                                                                                    2025-01-15 17:17:59 UTC1418OUTGET /videoplayback?expire=1736983033&ei=me2HZ-2nL8SOi9oPisrtiQg&ip=8.46.123.189&id=o-AKyJ6APo_xmU3hyOWsa3YHoYGUt8sE8XKQIaLAsHrJNc&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&met=1736961433%2C&mh=7c&mm=31%2C26&mn=sn-t0aekn7e%2Csn-ab5l6nkd&ms=au%2Conr&mv=u&mvi=1&pl=23&rms=au%2Cau&spc=9kzgDahe_SGBlvscB-CSmS5TBmVvPncUOl9JELF-jvvI8Iz7PYpaGYjUQlqKWsdClNpX5jw&svpuc=1&ns=uQLbVM-chL8tUjaXfMRPobUQ&sabr=1&rqh=1&mt=1736960638&fvip=5&keepalive=yes&fexp=51326932%2C51335594%2C51353498%2C51355912%2C51371294%2C51384460&c=WEB&n=7CynIX71ofFOeQ&sparams=expire%2Cei%2Cip%2Cid%2Csource%2Crequiressl%2Cxpc%2Cspc%2Csvpuc%2Cns%2Csabr%2Crqh&sig=AJfQdSswRQIhAKYEhZ7n2Qh1w6Cfc11jP_7hRKOM7K8mpkTQtzHhfd10AiBkiaWYHnNCZTzK9MsHA-juNigULO6IgYVgNcsHOdOn-g%3D%3D&lsparams=met%2Cmh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Crms&lsig=AGluJ3MwRAIgJqB8d2ZTecQOFZIrlKyV0sf8fkro3_Ahbr6Khx9lckACID8nATYBtposHQ8RPuW4luYAppmU3BkQwmVxg67nlshX&cpn=GE-qNtUxV6PWzLZX&cver=2.20250108.06.00-canary_control_2.20250114.01.00&rn=9&alr=yes HTTP/1.1
                                                                                                                                                                                                                                                    Host: rr1---sn-t0aekn7e.googlevideo.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-15 17:17:59 UTC495INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Last-Modified: Wed, 02 May 2007 10:26:10 GMT
                                                                                                                                                                                                                                                    Date: Wed, 15 Jan 2025 17:17:59 GMT
                                                                                                                                                                                                                                                    Expires: Wed, 15 Jan 2025 17:17:59 GMT
                                                                                                                                                                                                                                                    Cache-Control: private, max-age=21254
                                                                                                                                                                                                                                                    Content-Type: application/vnd.yt-ump
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,quic=":443"; ma=2592000; v="46"
                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: gvs 1.0
                                                                                                                                                                                                                                                    2025-01-15 17:17:59 UTC1419OUTGET /videoplayback?expire=1736983033&ei=me2HZ-2nL8SOi9oPisrtiQg&ip=8.46.123.189&id=o-AKyJ6APo_xmU3hyOWsa3YHoYGUt8sE8XKQIaLAsHrJNc&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&met=1736961433%2C&mh=7c&mm=31%2C26&mn=sn-t0aekn7e%2Csn-ab5l6nkd&ms=au%2Conr&mv=u&mvi=1&pl=23&rms=au%2Cau&spc=9kzgDahe_SGBlvscB-CSmS5TBmVvPncUOl9JELF-jvvI8Iz7PYpaGYjUQlqKWsdClNpX5jw&svpuc=1&ns=uQLbVM-chL8tUjaXfMRPobUQ&sabr=1&rqh=1&mt=1736960638&fvip=5&keepalive=yes&fexp=51326932%2C51335594%2C51353498%2C51355912%2C51371294%2C51384460&c=WEB&n=7CynIX71ofFOeQ&sparams=expire%2Cei%2Cip%2Cid%2Csource%2Crequiressl%2Cxpc%2Cspc%2Csvpuc%2Cns%2Csabr%2Crqh&sig=AJfQdSswRQIhAKYEhZ7n2Qh1w6Cfc11jP_7hRKOM7K8mpkTQtzHhfd10AiBkiaWYHnNCZTzK9MsHA-juNigULO6IgYVgNcsHOdOn-g%3D%3D&lsparams=met%2Cmh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Crms&lsig=AGluJ3MwRAIgJqB8d2ZTecQOFZIrlKyV0sf8fkro3_Ahbr6Khx9lckACID8nATYBtposHQ8RPuW4luYAppmU3BkQwmVxg67nlshX&cpn=GE-qNtUxV6PWzLZX&cver=2.20250108.06.00-canary_control_2.20250114.01.00&rn=10&alr=yes HTTP/1.1
                                                                                                                                                                                                                                                    Host: rr1---sn-t0aekn7e.googlevideo.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-15 17:17:59 UTC495INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Last-Modified: Wed, 02 May 2007 10:26:10 GMT
                                                                                                                                                                                                                                                    Date: Wed, 15 Jan 2025 17:17:59 GMT
                                                                                                                                                                                                                                                    Expires: Wed, 15 Jan 2025 17:17:59 GMT
                                                                                                                                                                                                                                                    Cache-Control: private, max-age=21254
                                                                                                                                                                                                                                                    Content-Type: application/vnd.yt-ump
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,quic=":443"; ma=2592000; v="46"
                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: gvs 1.0
                                                                                                                                                                                                                                                    2025-01-15 17:18:04 UTC1419OUTGET /videoplayback?expire=1736983033&ei=me2HZ-2nL8SOi9oPisrtiQg&ip=8.46.123.189&id=o-AKyJ6APo_xmU3hyOWsa3YHoYGUt8sE8XKQIaLAsHrJNc&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&met=1736961433%2C&mh=7c&mm=31%2C26&mn=sn-t0aekn7e%2Csn-ab5l6nkd&ms=au%2Conr&mv=u&mvi=1&pl=23&rms=au%2Cau&spc=9kzgDahe_SGBlvscB-CSmS5TBmVvPncUOl9JELF-jvvI8Iz7PYpaGYjUQlqKWsdClNpX5jw&svpuc=1&ns=uQLbVM-chL8tUjaXfMRPobUQ&sabr=1&rqh=1&mt=1736960638&fvip=5&keepalive=yes&fexp=51326932%2C51335594%2C51353498%2C51355912%2C51371294%2C51384460&c=WEB&n=7CynIX71ofFOeQ&sparams=expire%2Cei%2Cip%2Cid%2Csource%2Crequiressl%2Cxpc%2Cspc%2Csvpuc%2Cns%2Csabr%2Crqh&sig=AJfQdSswRQIhAKYEhZ7n2Qh1w6Cfc11jP_7hRKOM7K8mpkTQtzHhfd10AiBkiaWYHnNCZTzK9MsHA-juNigULO6IgYVgNcsHOdOn-g%3D%3D&lsparams=met%2Cmh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Crms&lsig=AGluJ3MwRAIgJqB8d2ZTecQOFZIrlKyV0sf8fkro3_Ahbr6Khx9lckACID8nATYBtposHQ8RPuW4luYAppmU3BkQwmVxg67nlshX&cpn=GE-qNtUxV6PWzLZX&cver=2.20250108.06.00-canary_control_2.20250114.01.00&rn=11&alr=yes HTTP/1.1
                                                                                                                                                                                                                                                    Host: rr1---sn-t0aekn7e.googlevideo.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-15 17:18:05 UTC495INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Last-Modified: Wed, 02 May 2007 10:26:10 GMT
                                                                                                                                                                                                                                                    Date: Wed, 15 Jan 2025 17:18:05 GMT
                                                                                                                                                                                                                                                    Expires: Wed, 15 Jan 2025 17:18:05 GMT
                                                                                                                                                                                                                                                    Cache-Control: private, max-age=21248
                                                                                                                                                                                                                                                    Content-Type: application/vnd.yt-ump
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,quic=":443"; ma=2592000; v="46"
                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: gvs 1.0
                                                                                                                                                                                                                                                    2025-01-15 17:18:11 UTC1419OUTGET /videoplayback?expire=1736983033&ei=me2HZ-2nL8SOi9oPisrtiQg&ip=8.46.123.189&id=o-AKyJ6APo_xmU3hyOWsa3YHoYGUt8sE8XKQIaLAsHrJNc&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&met=1736961433%2C&mh=7c&mm=31%2C26&mn=sn-t0aekn7e%2Csn-ab5l6nkd&ms=au%2Conr&mv=u&mvi=1&pl=23&rms=au%2Cau&spc=9kzgDahe_SGBlvscB-CSmS5TBmVvPncUOl9JELF-jvvI8Iz7PYpaGYjUQlqKWsdClNpX5jw&svpuc=1&ns=uQLbVM-chL8tUjaXfMRPobUQ&sabr=1&rqh=1&mt=1736960638&fvip=5&keepalive=yes&fexp=51326932%2C51335594%2C51353498%2C51355912%2C51371294%2C51384460&c=WEB&n=7CynIX71ofFOeQ&sparams=expire%2Cei%2Cip%2Cid%2Csource%2Crequiressl%2Cxpc%2Cspc%2Csvpuc%2Cns%2Csabr%2Crqh&sig=AJfQdSswRQIhAKYEhZ7n2Qh1w6Cfc11jP_7hRKOM7K8mpkTQtzHhfd10AiBkiaWYHnNCZTzK9MsHA-juNigULO6IgYVgNcsHOdOn-g%3D%3D&lsparams=met%2Cmh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Crms&lsig=AGluJ3MwRAIgJqB8d2ZTecQOFZIrlKyV0sf8fkro3_Ahbr6Khx9lckACID8nATYBtposHQ8RPuW4luYAppmU3BkQwmVxg67nlshX&cpn=GE-qNtUxV6PWzLZX&cver=2.20250108.06.00-canary_control_2.20250114.01.00&rn=12&alr=yes HTTP/1.1
                                                                                                                                                                                                                                                    Host: rr1---sn-t0aekn7e.googlevideo.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-15 17:18:12 UTC495INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Last-Modified: Wed, 02 May 2007 10:26:10 GMT
                                                                                                                                                                                                                                                    Date: Wed, 15 Jan 2025 17:18:12 GMT
                                                                                                                                                                                                                                                    Expires: Wed, 15 Jan 2025 17:18:12 GMT
                                                                                                                                                                                                                                                    Cache-Control: private, max-age=21241
                                                                                                                                                                                                                                                    Content-Type: application/vnd.yt-ump
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,quic=":443"; ma=2592000; v="46"
                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: gvs 1.0


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    89192.168.2.649176142.250.185.2384432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-15 17:17:37 UTC478OUTGET /api/jnn/v1/GenerateIT HTTP/1.1
                                                                                                                                                                                                                                                    Host: www.youtube.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: GPS=1; PREF=tz=America.New_York
                                                                                                                                                                                                                                                    2025-01-15 17:17:38 UTC297INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                    Date: Wed, 15 Jan 2025 17:17:38 GMT
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Server: ESF
                                                                                                                                                                                                                                                    Content-Length: 1582
                                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    2025-01-15 17:17:38 UTC1093INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-se
                                                                                                                                                                                                                                                    2025-01-15 17:17:38 UTC489INData Raw: 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 2d 77 65 62 6b 69 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 31 30 30 25 20 31 30 30 25 7d 7d 23 6c 6f 67 6f 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 35 34 70 78 3b 77 69 64 74 68 3a 31 35 30 70 78 7d 0a 20 20 3c 2f 73 74 79 6c 65 3e 0a 20 20 3c 61 20 68 72 65
                                                                                                                                                                                                                                                    Data Ascii: and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:150px} </style> <a hre


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    90192.168.2.649191142.250.185.684432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-15 17:17:37 UTC841OUTGET /pagead/lvz?evtid=ACd6KtyG_-YQCfBSjLhqZmB67V90tLxQFTNqaq1eWaUI_enzCUYm1PNDpPaOxODisKRx8FSZlFs8AljSazL1F5KS-bNTmFdCyQ&req_ts=1736961434&pg=MainAppBootstrap%3AWatch&az=1&sigh=AB9vU40MEr3yljiWc1Ixm0KJeNKBYz_AsQ HTTP/1.1
                                                                                                                                                                                                                                                    Host: www.google.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: NID=520=SSj40A_Md59kOeuL09nRBChx1RbATyuG-5lYYaXOoZnJHkUyK22rwU2OsqAz0YDXPpLLnI-cLOotITA5fUlFMtNxj19ZVUbjYXAsDlksrs5u9xrb8jVkZUoC1wcbYRPXYqc2byIERkRlP13C4Cgl3Z3FBXSodnBNPJI3x3HUftTQG2JmOHjPSgmCTWAyF7cAwd8dR88oyg
                                                                                                                                                                                                                                                    2025-01-15 17:17:38 UTC529INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                    Content-Type: image/gif
                                                                                                                                                                                                                                                    Date: Wed, 15 Jan 2025 17:17:38 GMT
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                    Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cafe
                                                                                                                                                                                                                                                    Content-Length: 42
                                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    2025-01-15 17:17:38 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                    Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    91192.168.2.649172142.250.185.684432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-15 17:17:37 UTC687OUTGET /js/th/8IiC491fkZiDnwU-R_SjAMw8X6DEePP7W74TtAWlHNA.js HTTP/1.1
                                                                                                                                                                                                                                                    Host: www.google.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: NID=520=SSj40A_Md59kOeuL09nRBChx1RbATyuG-5lYYaXOoZnJHkUyK22rwU2OsqAz0YDXPpLLnI-cLOotITA5fUlFMtNxj19ZVUbjYXAsDlksrs5u9xrb8jVkZUoC1wcbYRPXYqc2byIERkRlP13C4Cgl3Z3FBXSodnBNPJI3x3HUftTQG2JmOHjPSgmCTWAyF7cAwd8dR88oyg
                                                                                                                                                                                                                                                    2025-01-15 17:17:38 UTC811INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/botguard-scs
                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                    Cross-Origin-Opener-Policy: same-origin; report-to="botguard-scs"
                                                                                                                                                                                                                                                    Report-To: {"group":"botguard-scs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/botguard-scs"}]}
                                                                                                                                                                                                                                                    Content-Length: 55114
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: sffe
                                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                                    Date: Wed, 15 Jan 2025 13:26:03 GMT
                                                                                                                                                                                                                                                    Expires: Thu, 15 Jan 2026 13:26:03 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                    Last-Modified: Mon, 30 Dec 2024 11:30:00 GMT
                                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Age: 13895
                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    2025-01-15 17:17:38 UTC579INData Raw: 2f 2f 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 64 61 74 61 3a 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3b 62 61 73 65 36 34 2c 65 79 4a 32 5a 58 4a 7a 61 57 39 75 49 6a 6f 67 4d 79 77 69 63 32 39 31 63 6d 4e 6c 63 79 49 36 57 79 49 69 58 53 77 69 63 32 39 31 63 6d 4e 6c 63 30 4e 76 62 6e 52 6c 62 6e 51 69 4f 6c 73 69 49 43 4a 64 4c 43 4a 75 59 57 31 6c 63 79 49 36 57 79 4a 6a 62 47 39 7a 64 58 4a 6c 52 48 6c 75 59 57 31 70 59 30 4a 31 64 48 52 76 62 69 4a 64 4c 43 4a 74 59 58 42 77 61 57 35 6e 63 79 49 36 49 6b 46 42 51 55 45 37 51 55 46 42 51 54 74 42 51 55 46 42 4f 30 46 42 51 55 45 37 51 55 46 42 51 54 74 42 51 55 46 42 4f 30 46 42 51 55 45 69 66 51 3d 3d 0a 28 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                                                                    Data Ascii: //# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==(function(
                                                                                                                                                                                                                                                    2025-01-15 17:17:38 UTC1390INData Raw: 65 61 74 65 50 6f 6c 69 63 79 3f 38 36 3a 61 3a 6e 3d 3d 37 35 3f 28 55 3d 42 2e 74 72 75 73 74 65 64 54 79 70 65 73 2c 49 3d 58 2c 6e 3d 38 32 29 3a 6e 3d 3d 36 36 26 26 28 6e 3d 42 2e 63 6f 6e 73 6f 6c 65 3f 63 3a 36 34 29 7d 7d 7d 63 61 74 63 68 28 79 29 7b 69 66 28 53 3d 3d 39 32 29 74 68 72 6f 77 20 79 3b 53 3d 3d 6c 26 26 28 77 3d 79 2c 6e 3d 6c 29 7d 7d 2c 78 3d 66 75 6e 63 74 69 6f 6e 28 71 29 7b 72 65 74 75 72 6e 20 50 2e 63 61 6c 6c 28 74 68 69 73 2c 71 29 7d 3b 28 30 2c 65 76 61 6c 29 28 66 75 6e 63 74 69 6f 6e 28 71 2c 6c 29 7b 72 65 74 75 72 6e 28 6c 3d 74 28 39 31 2c 36 33 2c 38 38 2c 33 39 2c 22 65 72 72 6f 72 22 2c 22 61 64 22 2c 6e 75 6c 6c 29 29 26 26 71 2e 65 76 61 6c 28 6c 2e 63 72 65 61 74 65 53 63 72 69 70 74 28 22 31 22 29 29 3d 3d
                                                                                                                                                                                                                                                    Data Ascii: eatePolicy?86:a:n==75?(U=B.trustedTypes,I=X,n=82):n==66&&(n=B.console?c:64)}}}catch(y){if(S==92)throw y;S==l&&(w=y,n=l)}},x=function(q){return P.call(this,q)};(0,eval)(function(q,l){return(l=t(91,63,88,39,"error","ad",null))&&q.eval(l.createScript("1"))==
                                                                                                                                                                                                                                                    2025-01-15 17:17:38 UTC1390INData Raw: 65 20 69 66 28 79 3d 3d 36 39 29 79 3d 53 26 26 53 2e 6f 6e 63 65 3f 32 30 3a 36 33 3b 65 6c 73 65 20 69 66 28 79 3d 3d 31 39 29 79 3d 55 3c 50 2e 6c 65 6e 67 74 68 3f 34 35 3a 38 35 3b 65 6c 73 65 7b 69 66 28 79 3d 3d 38 35 29 72 65 74 75 72 6e 20 46 3b 79 3d 3d 37 33 3f 28 49 3d 24 4b 28 34 34 2c 39 2c 49 29 2c 77 26 26 77 5b 71 4a 5d 3f 77 2e 6f 2e 61 64 64 28 53 74 72 69 6e 67 28 50 29 2c 49 2c 61 2c 4c 28 53 2c 32 35 2c 6e 75 6c 6c 29 3f 21 21 53 2e 63 61 70 74 75 72 65 3a 21 21 53 2c 42 29 3a 53 57 28 6e 75 6c 6c 2c 31 38 2c 66 61 6c 73 65 2c 53 2c 42 2c 61 2c 50 2c 77 2c 49 29 2c 79 3d 38 35 29 3a 79 3d 3d 36 33 3f 79 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 50 29 3f 37 35 3a 37 33 3a 79 3d 3d 37 35 3f 28 55 3d 30 2c 79 3d 38 37 29 3a 79 3d 3d
                                                                                                                                                                                                                                                    Data Ascii: e if(y==69)y=S&&S.once?20:63;else if(y==19)y=U<P.length?45:85;else{if(y==85)return F;y==73?(I=$K(44,9,I),w&&w[qJ]?w.o.add(String(P),I,a,L(S,25,null)?!!S.capture:!!S,B):SW(null,18,false,S,B,a,P,w,I),y=85):y==63?y=Array.isArray(P)?75:73:y==75?(U=0,y=87):y==
                                                                                                                                                                                                                                                    2025-01-15 17:17:38 UTC1390INData Raw: 35 34 29 63 3d 50 26 26 42 2e 75 3f 39 36 3a 32 33 3b 65 6c 73 65 7b 69 66 28 63 3d 3d 32 32 29 72 65 74 75 72 6e 20 78 3b 69 66 28 63 3d 3d 39 35 29 7b 69 66 28 28 50 2e 4b 3d 28 28 50 2e 73 2b 3d 28 46 3d 28 77 3d 28 62 3d 28 61 7c 7c 50 2e 7a 43 2b 2b 2c 50 2e 42 42 29 3e 30 26 26 50 2e 41 49 26 26 50 2e 55 66 26 26 50 2e 52 76 3c 3d 31 26 26 21 50 2e 4e 26 26 21 50 2e 75 26 26 28 21 61 7c 7c 50 2e 49 4c 2d 71 3e 31 29 26 26 64 6f 63 75 6d 65 6e 74 2e 68 69 64 64 65 6e 3d 3d 30 2c 28 49 3d 50 2e 7a 43 3d 3d 34 29 7c 7c 62 29 3f 50 2e 67 28 29 3a 50 2e 56 5a 2c 77 2d 50 2e 56 5a 29 2c 46 3e 3e 31 34 3e 30 29 2c 50 2e 41 29 26 26 28 50 2e 41 3d 28 79 3d 50 2e 41 2c 55 3d 28 50 2e 73 2b 31 3e 3e 32 29 2a 28 46 3c 3c 32 29 2c 32 2a 28 7e 79 26 55 29 2b 28
                                                                                                                                                                                                                                                    Data Ascii: 54)c=P&&B.u?96:23;else{if(c==22)return x;if(c==95){if((P.K=((P.s+=(F=(w=(b=(a||P.zC++,P.BB)>0&&P.AI&&P.Uf&&P.Rv<=1&&!P.N&&!P.u&&(!a||P.IL-q>1)&&document.hidden==0,(I=P.zC==4)||b)?P.g():P.VZ,w-P.VZ),F>>14>0),P.A)&&(P.A=(y=P.A,U=(P.s+1>>2)*(F<<2),2*(~y&U)+(
                                                                                                                                                                                                                                                    2025-01-15 17:17:38 UTC1390INData Raw: 6f 72 28 55 3d 37 35 3b 55 21 3d 38 35 3b 29 69 66 28 55 3d 3d 36 30 29 74 79 70 65 6f 66 20 61 2e 63 6c 61 73 73 4e 61 6d 65 3d 3d 22 73 74 72 69 6e 67 22 3f 61 2e 63 6c 61 73 73 4e 61 6d 65 3d 53 3a 61 2e 73 65 74 41 74 74 72 69 62 75 74 65 26 26 61 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 6e 2c 53 29 2c 55 3d 31 38 3b 65 6c 73 65 20 69 66 28 55 3d 3d 38 31 29 50 3d 6e 65 77 20 4e 4a 28 61 2c 74 68 69 73 29 2c 49 3d 6e 2e 76 42 7c 7c 6e 2e 73 72 63 2c 42 3d 6e 2e 6c 69 73 74 65 6e 65 72 2c 6e 2e 61 76 26 26 53 57 28 30 2c 33 2c 6e 75 6c 6c 2c 6e 29 2c 53 3d 42 2e 63 61 6c 6c 28 49 2c 50 29 2c 55 3d 37 34 3b 65 6c 73 65 20 69 66 28 55 3d 3d 37 34 29 77 3d 53 2c 55 3d 33 36 3b 65 6c 73 65 7b 69 66 28 55 3d 3d 31 38 29 72 65 74 75 72 6e 20 77 3b 55 3d 3d
                                                                                                                                                                                                                                                    Data Ascii: or(U=75;U!=85;)if(U==60)typeof a.className=="string"?a.className=S:a.setAttribute&&a.setAttribute(n,S),U=18;else if(U==81)P=new NJ(a,this),I=n.vB||n.src,B=n.listener,n.av&&SW(0,3,null,n),S=B.call(I,P),U=74;else if(U==74)w=S,U=36;else{if(U==18)return w;U==
                                                                                                                                                                                                                                                    2025-01-15 17:17:38 UTC1390INData Raw: 20 50 26 26 50 5b 42 5d 3d 3d 3d 53 29 7b 77 3d 42 3b 62 72 65 61 6b 20 61 7d 77 3d 2d 31 7d 49 3d 31 34 7d 65 6c 73 65 20 49 3d 3d 35 38 26 26 28 49 3d 28 61 2b 34 5e 37 29 3e 3d 61 26 26 28 61 2b 34 5e 31 30 29 3c 61 3f 31 31 3a 39 32 29 7d 7d 2c 41 44 3d 66 75 6e 63 74 69 6f 6e 28 6c 2c 6e 2c 61 2c 71 2c 53 2c 50 2c 42 2c 49 2c 77 2c 55 2c 79 29 7b 66 6f 72 28 79 3d 34 32 3b 79 21 3d 31 32 3b 29 69 66 28 79 3d 3d 39 32 29 55 3d 77 2c 79 3d 32 32 3b 65 6c 73 65 20 69 66 28 79 3d 3d 33 33 29 53 2b 3d 50 2c 49 3d 49 3c 3c 50 7c 71 5b 61 5d 2c 79 3d 39 31 3b 65 6c 73 65 20 69 66 28 79 3d 3d 34 35 29 79 3d 49 3d 3d 22 6d 6f 75 73 65 6f 75 74 22 3f 33 36 3a 6c 3b 65 6c 73 65 20 69 66 28 79 3d 3d 38 39 29 79 3d 32 33 3b 65 6c 73 65 20 69 66 28 79 3d 3d 34 36
                                                                                                                                                                                                                                                    Data Ascii: P&&P[B]===S){w=B;break a}w=-1}I=14}else I==58&&(I=(a+4^7)>=a&&(a+4^10)<a?11:92)}},AD=function(l,n,a,q,S,P,B,I,w,U,y){for(y=42;y!=12;)if(y==92)U=w,y=22;else if(y==33)S+=P,I=I<<P|q[a],y=91;else if(y==45)y=I=="mouseout"?36:l;else if(y==89)y=23;else if(y==46
                                                                                                                                                                                                                                                    2025-01-15 17:17:38 UTC1390INData Raw: 68 69 73 2e 70 6f 69 6e 74 65 72 54 79 70 65 3d 22 22 2c 74 68 69 73 2e 74 69 6d 65 53 74 61 6d 70 3d 30 2c 74 68 69 73 2e 4b 4b 3d 6e 75 6c 6c 2c 79 3d 37 36 3b 65 6c 73 65 20 69 66 28 79 3d 3d 38 32 29 53 2d 3d 38 2c 77 2e 70 75 73 68 28 49 3e 3e 53 26 32 35 35 29 2c 79 3d 32 36 3b 65 6c 73 65 20 69 66 28 79 3d 3d 32 37 29 79 3d 42 2b 33 3e 3e 32 3c 42 26 26 42 2d 39 3c 3c 31 3e 3d 42 3f 31 37 3a 32 32 3b 65 6c 73 65 20 69 66 28 79 3d 3d 32 36 29 79 3d 39 37 3b 65 6c 73 65 20 69 66 28 79 3d 3d 31 37 29 53 3d 61 3d 30 2c 77 3d 5b 5d 2c 79 3d 38 39 3b 65 6c 73 65 20 69 66 28 79 3d 3d 33 36 29 61 3d 71 2e 74 6f 45 6c 65 6d 65 6e 74 2c 79 3d 6c 3b 65 6c 73 65 20 69 66 28 79 3d 3d 39 37 29 79 3d 53 3e 37 3f 38 32 3a 32 35 3b 65 6c 73 65 20 69 66 28 79 3d 3d
                                                                                                                                                                                                                                                    Data Ascii: his.pointerType="",this.timeStamp=0,this.KK=null,y=76;else if(y==82)S-=8,w.push(I>>S&255),y=26;else if(y==27)y=B+3>>2<B&&B-9<<1>=B?17:22;else if(y==26)y=97;else if(y==17)S=a=0,w=[],y=89;else if(y==36)a=q.toElement,y=l;else if(y==97)y=S>7?82:25;else if(y==
                                                                                                                                                                                                                                                    2025-01-15 17:17:38 UTC1390INData Raw: 79 70 65 2e 66 6f 72 45 61 63 68 2e 63 61 6c 6c 28 71 2c 66 75 6e 63 74 69 6f 6e 28 46 29 7b 74 44 28 22 5f 22 2c 30 2c 39 2c 22 20 22 2c 22 63 6c 61 73 73 22 2c 22 22 2c 46 2c 6e 29 7d 29 3a 58 6c 28 74 72 75 65 2c 22 63 6c 61 73 73 22 2c 6e 2c 35 2c 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 74 65 72 2e 63 61 6c 6c 28 75 28 22 22 2c 37 32 2c 6e 29 2c 66 75 6e 63 74 69 6f 6e 28 46 29 7b 72 65 74 75 72 6e 21 4c 28 46 2c 33 2c 30 2c 71 29 7d 29 2e 6a 6f 69 6e 28 22 20 22 29 29 2c 79 3d 30 3b 65 6c 73 65 20 69 66 28 79 3d 3d 30 29 79 3d 61 2d 31 3c 31 38 26 26 61 3c 3c 31 3e 3d 31 35 3f 6c 3a 31 39 3b 65 6c 73 65 20 69 66 28 79 3d 3d 37 30 29 79 3d 28 61 3c 3c 32 26 38 29 3c 36 26 26 61 2b 31 3e 3d 32 34 3f 31 37 3a 36 34 3b 65 6c 73 65 20 69
                                                                                                                                                                                                                                                    Data Ascii: ype.forEach.call(q,function(F){tD("_",0,9," ","class","",F,n)}):Xl(true,"class",n,5,Array.prototype.filter.call(u("",72,n),function(F){return!L(F,3,0,q)}).join(" ")),y=0;else if(y==0)y=a-1<18&&a<<1>=15?l:19;else if(y==70)y=(a<<2&8)<6&&a+1>=24?17:64;else i
                                                                                                                                                                                                                                                    2025-01-15 17:17:38 UTC1390INData Raw: 29 2c 78 3d 39 34 29 3a 78 3d 3d 32 37 3f 78 3d 49 26 26 49 5b 71 4a 5d 3f 36 33 3a 38 35 3a 78 3d 3d 37 33 3f 28 63 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 61 3d 76 6f 69 64 20 30 2c 71 3d 4a 44 28 6c 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 4e 29 7b 66 6f 72 28 4e 3d 36 39 3b 4e 21 3d 36 31 3b 29 4e 3d 3d 39 35 3f 28 6e 26 26 6f 69 28 6e 29 2c 61 3d 74 2c 63 28 29 2c 63 3d 76 6f 69 64 20 30 2c 4e 3d 36 31 29 3a 4e 3d 3d 36 39 26 26 28 4e 3d 63 3f 39 35 3a 36 31 29 7d 2c 21 21 6e 29 2c 42 3d 71 5b 31 5d 2c 50 3d 71 5b 30 5d 2c 62 3d 7b 68 6f 74 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 4e 2c 45 2c 48 2c 70 2c 41 2c 44 29 7b 66 6f 72 28 41 3d 36 38 3b 41 21 3d 34 36 3b 29 69 66 28 41 3d 3d 37 29 41 3d 4e 3f 31 33 3a 32 39 3b 65 6c 73 65 20 69 66 28 41 3d 3d 32 38
                                                                                                                                                                                                                                                    Data Ascii: ),x=94):x==27?x=I&&I[qJ]?63:85:x==73?(c=function(){},a=void 0,q=JD(l,function(t,N){for(N=69;N!=61;)N==95?(n&&oi(n),a=t,c(),c=void 0,N=61):N==69&&(N=c?95:61)},!!n),B=q[1],P=q[0],b={hot:function(t,N,E,H,p,A,D){for(A=68;A!=46;)if(A==7)A=N?13:29;else if(A==28
                                                                                                                                                                                                                                                    2025-01-15 17:17:38 UTC1390INData Raw: 2c 79 2c 46 2c 62 2c 78 29 7b 66 6f 72 28 62 3d 33 39 3b 62 21 3d 34 36 3b 29 69 66 28 62 3d 3d 33 31 29 62 3d 28 71 26 39 31 29 3d 3d 71 3f 38 39 3a 34 32 3b 65 6c 73 65 20 69 66 28 62 3d 3d 38 39 29 65 28 6c 2c 6e 2c 61 29 2c 61 5b 76 43 5d 3d 32 37 39 36 2c 62 3d 34 32 3b 65 6c 73 65 20 69 66 28 62 3d 3d 32 31 29 53 3d 48 43 28 35 36 2c 30 2c 31 32 2c 6c 2c 61 2c 6e 29 2c 28 50 3d 53 3e 3d 30 29 26 26 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 70 6c 69 63 65 2e 63 61 6c 6c 28 6e 2c 53 2c 6c 29 2c 78 3d 50 2c 62 3d 34 3b 65 6c 73 65 20 69 66 28 62 3d 3d 32 36 29 7b 69 66 28 77 3d 6e 2e 6f 2e 58 5b 53 74 72 69 6e 67 28 50 29 5d 29 7b 66 6f 72 28 49 3d 28 77 3d 77 2e 63 6f 6e 63 61 74 28 29 2c 46 3d 6c 2c 30 29 3b 49 3c 77 2e 6c 65 6e 67 74 68 3b
                                                                                                                                                                                                                                                    Data Ascii: ,y,F,b,x){for(b=39;b!=46;)if(b==31)b=(q&91)==q?89:42;else if(b==89)e(l,n,a),a[vC]=2796,b=42;else if(b==21)S=HC(56,0,12,l,a,n),(P=S>=0)&&Array.prototype.splice.call(n,S,l),x=P,b=4;else if(b==26){if(w=n.o.X[String(P)]){for(I=(w=w.concat(),F=l,0);I<w.length;


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    92192.168.2.649180216.58.206.464432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-15 17:17:37 UTC675OUTGET /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                                                                                                                                                                                                    Host: play.google.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: NID=520=SSj40A_Md59kOeuL09nRBChx1RbATyuG-5lYYaXOoZnJHkUyK22rwU2OsqAz0YDXPpLLnI-cLOotITA5fUlFMtNxj19ZVUbjYXAsDlksrs5u9xrb8jVkZUoC1wcbYRPXYqc2byIERkRlP13C4Cgl3Z3FBXSodnBNPJI3x3HUftTQG2JmOHjPSgmCTWAyF7cAwd8dR88oyg
                                                                                                                                                                                                                                                    2025-01-15 17:17:38 UTC270INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                                    Date: Wed, 15 Jan 2025 17:17:38 GMT
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Server: Playlog
                                                                                                                                                                                                                                                    Content-Length: 1555
                                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    2025-01-15 17:17:38 UTC1120INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 30 20 28 42 61 64 20 52 65 71 75 65 73 74 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 400 (Bad Request)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-
                                                                                                                                                                                                                                                    2025-01-15 17:17:38 UTC435INData Raw: 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 2d 77 65 62 6b 69 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 31 30 30 25 20 31 30 30 25 7d 7d 23 6c 6f 67 6f 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 35 34 70 78 3b 77 69 64 74 68 3a 31 35 30 70 78 7d 0a 20 20 3c 2f 73 74 79 6c 65 3e 0a 20 20 3c 61 20 68 72 65 66 3d 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 3e 3c 73 70 61 6e
                                                                                                                                                                                                                                                    Data Ascii: pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:150px} </style> <a href=//www.google.com/><span


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    93192.168.2.649214216.58.206.464432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-15 17:17:38 UTC675OUTGET /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                                                                                                                                                                                                    Host: play.google.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: NID=520=SSj40A_Md59kOeuL09nRBChx1RbATyuG-5lYYaXOoZnJHkUyK22rwU2OsqAz0YDXPpLLnI-cLOotITA5fUlFMtNxj19ZVUbjYXAsDlksrs5u9xrb8jVkZUoC1wcbYRPXYqc2byIERkRlP13C4Cgl3Z3FBXSodnBNPJI3x3HUftTQG2JmOHjPSgmCTWAyF7cAwd8dR88oyg
                                                                                                                                                                                                                                                    2025-01-15 17:17:39 UTC270INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                                    Date: Wed, 15 Jan 2025 17:17:39 GMT
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Server: Playlog
                                                                                                                                                                                                                                                    Content-Length: 1555
                                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    2025-01-15 17:17:39 UTC1120INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 30 20 28 42 61 64 20 52 65 71 75 65 73 74 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 400 (Bad Request)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-
                                                                                                                                                                                                                                                    2025-01-15 17:17:39 UTC435INData Raw: 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 2d 77 65 62 6b 69 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 31 30 30 25 20 31 30 30 25 7d 7d 23 6c 6f 67 6f 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 35 34 70 78 3b 77 69 64 74 68 3a 31 35 30 70 78 7d 0a 20 20 3c 2f 73 74 79 6c 65 3e 0a 20 20 3c 61 20 68 72 65 66 3d 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 3e 3c 73 70 61 6e
                                                                                                                                                                                                                                                    Data Ascii: pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:150px} </style> <a href=//www.google.com/><span


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    94192.168.2.649374216.58.206.784432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-15 17:17:47 UTC2573OUTGET /api/stats/watchtime?ns=yt&el=detailpage&cpn=GE-qNtUxV6PWzLZX&ver=2&cmt=25.76&fmt=397&fs=0&rt=28.007&euri&lact=76&cl=713293821&state=playing&volume=100&cbr=Chrome&cbrver=117.0.0.0&c=WEB&cver=2.20250108.06.00-canary_control_2.20250114.01.00&cplayer=UNIPLAYER&cos=Windows&cosver=10.0&cplatform=DESKTOP&hl=en_US&cr=US&len=212.061&rtn=52&afmt=251&idpj=-5&ldpj=-21&rti=28&st=15.754&et=25.76&muted=0&docid=dQw4w9WgXcQ&ei=me2HZ-2nL8SOi9oPisrtiQg&plid=AAYrwdlAE4D62PGI&of=C-ytRqPWOkXgrmMTG9zJbA&vm=CAMQARgBOjJBSHFpSlRKa2U5TEJnbXJTeVVsYWtoanFJd0JRR29HU2ZpcExNZXlfMUpIYU9yVE5aQWJSQUZVQTZSUmlpNlV5T0hxU0ZkMlNnUHQxOE1sWHVrUURxVFl6R0Rkc082WUY0M3F3Yzd1SFJpcXd0MUFPRU1uUzM5ZzNUdFE3V1JtZ2otb19LQbgBAQ HTTP/1.1
                                                                                                                                                                                                                                                    Host: www.youtube.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    X-YouTube-Device: cbr=Chrome&cbrver=117.0.0.0&ceng=WebKit&cengver=537.36&cos=Windows&cosver=10.0&cplatform=DESKTOP
                                                                                                                                                                                                                                                    X-YouTube-Page-Label: youtube.desktop.web_20250108_06_RC00
                                                                                                                                                                                                                                                    sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                    X-Goog-Request-Time: 1736961465526
                                                                                                                                                                                                                                                    X-YouTube-Page-CL: 713406936
                                                                                                                                                                                                                                                    X-Goog-Event-Time: 1736961465526
                                                                                                                                                                                                                                                    X-YouTube-Utc-Offset: -300
                                                                                                                                                                                                                                                    sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                                                                                                                                    sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                    sec-ch-ua-model: ""
                                                                                                                                                                                                                                                    X-YouTube-Time-Zone: America/New_York
                                                                                                                                                                                                                                                    sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-full-version: "117.0.5938.134"
                                                                                                                                                                                                                                                    X-YouTube-Client-Name: 1
                                                                                                                                                                                                                                                    X-YouTube-Client-Version: 2.20250108.06.00-canary_control_2.20250114.01.00
                                                                                                                                                                                                                                                    X-Goog-Visitor-Id: CgtjZURrWlJHd3BwZyiZ25-8BjIKCgJVUxIEGgAgQw%3D%3D
                                                                                                                                                                                                                                                    X-YouTube-Ad-Signals: dt=1736961436994&flash=0&frm&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&bc=31&bih=907&biw=1264&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&wgl=true&ca_type=image
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Referer: https://www.youtube.com/watch?v=dQw4w9WgXcQ
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: GPS=1; YSC=PJPtllBiAfE; VISITOR_INFO1_LIVE=ceDkZRGwppg; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgQw%3D%3D; __Secure-ROLLOUT_TOKEN=CPORqMzJ3bDHqgEQyO_8yZ34igMYyO_8yZ34igM%3D; PREF=tz=America.New_York
                                                                                                                                                                                                                                                    2025-01-15 17:17:47 UTC410INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Date: Wed, 15 Jan 2025 17:17:47 GMT
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                    Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: Video Stats Server
                                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                    Connection: close


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    95192.168.2.649375216.58.206.784432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-15 17:17:47 UTC1235OUTGET /generate_204?VyOgdQ HTTP/1.1
                                                                                                                                                                                                                                                    Host: www.youtube.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                    sec-ch-ua-full-version: "117.0.5938.134"
                                                                                                                                                                                                                                                    sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                                                                                                                                    sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                    sec-ch-ua-model: ""
                                                                                                                                                                                                                                                    sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                    X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                    Referer: https://www.youtube.com/watch?v=dQw4w9WgXcQ
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: GPS=1; YSC=PJPtllBiAfE; VISITOR_INFO1_LIVE=ceDkZRGwppg; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgQw%3D%3D; __Secure-ROLLOUT_TOKEN=CPORqMzJ3bDHqgEQyO_8yZ34igMYyO_8yZ34igM%3D; PREF=tz=America.New_York
                                                                                                                                                                                                                                                    2025-01-15 17:17:47 UTC203INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                    Date: Wed, 15 Jan 2025 17:17:47 GMT
                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                    Connection: close


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    96192.168.2.649393142.250.186.864432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-15 17:17:48 UTC1118OUTGET /sb/dQw4w9WgXcQ/storyboard3_L1/M0.jpg?sqp=-oaymwENSDfyq4qpAwVwAcABBqLzl_8DBginqfCoBg==&sigh=rs%24AOn4CLBDzoUQQHE8XWHw2U31Ra19yy-sOg HTTP/1.1
                                                                                                                                                                                                                                                    Host: i.ytimg.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                    sec-ch-ua-full-version: "117.0.5938.134"
                                                                                                                                                                                                                                                    sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                                                                                                                                    sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                    sec-ch-ua-model: ""
                                                                                                                                                                                                                                                    sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                    X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                    Referer: https://www.youtube.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-15 17:17:48 UTC681INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                                                                    Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                                                                    Content-Length: 39394
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: sffe
                                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                                    Date: Wed, 15 Jan 2025 16:53:53 GMT
                                                                                                                                                                                                                                                    Expires: Wed, 15 Jan 2025 22:53:53 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=21600
                                                                                                                                                                                                                                                    ETag: "1696339111151110"
                                                                                                                                                                                                                                                    Content-Type: image/webp
                                                                                                                                                                                                                                                    Age: 1435
                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    2025-01-15 17:17:48 UTC709INData Raw: 52 49 46 46 da 99 00 00 57 45 42 50 56 50 38 20 ce 99 00 00 f0 db 02 9d 01 2a 20 03 c2 01 3e c1 58 a4 4e a7 a4 a3 2f a8 32 bb b1 f0 18 09 4d af 38 c3 5f 4c 72 a3 af 37 e6 fc ed 67 33 f3 76 e1 42 f8 20 d4 41 6e d2 3d 9a 96 4c 9c 0f fc a7 cc 03 92 eb c6 7a e7 cb ab d3 ea 57 bb 49 61 e4 7f 50 ff bd 2a a7 fc 76 d7 ee cf 66 9e ac bf a7 ff f3 f5 8a f4 ad a3 ab 74 03 a6 a3 d7 d7 20 2b 23 7f 0a fc df c6 e7 57 bf 6f d2 67 34 f6 bd f7 bd 39 3f e9 f8 7b fb 2f 89 07 ea bb c7 bc 6f 99 95 af df f6 7a 85 f7 03 d8 23 cc df 1d ef bd 7a 87 7f 33 ff 5b e9 81 ab 37 d6 b4 e3 1a 5d ea de 52 98 03 33 4e 47 f2 15 b3 79 1c d7 69 59 03 ff 49 d7 62 1a da ca 74 80 d4 d2 e4 ce 8c 61 6d 58 ee d8 4b c3 c3 fe 18 58 8b 12 0b df 25 6e 59 b6 0a 4f 66 af 5b 6d f3 ad 0e a6 4c 0d 47 d4 57 2f
                                                                                                                                                                                                                                                    Data Ascii: RIFFWEBPVP8 * >XN/2M8_Lr7g3vB An=LzWIaP*vft +#Wog49?{/oz#z3[7]R3NGyiYIbtamXKX%nYOf[mLGW/
                                                                                                                                                                                                                                                    2025-01-15 17:17:48 UTC1390INData Raw: 9b e8 05 3b f0 f9 7b c5 fb 51 ff a6 87 68 d1 cd d5 a6 14 45 30 2d 06 85 19 c8 74 fb 48 ee 17 08 3b aa 6f dd 7c f0 c2 fe 71 9d e0 0c 53 74 b9 f7 f0 77 a3 76 03 34 85 8d 9c ca c7 3b b0 fb ee c5 1b e0 60 08 26 c7 aa fd 30 b8 c0 5b 5b a1 b8 c8 14 83 ae 34 c9 79 3c d0 b7 e2 96 8e f6 b9 26 f4 2d 85 6d a3 55 e4 24 10 e8 24 bf 5b c3 78 8c e1 aa 6d d8 60 e0 06 f0 25 d6 cd d8 53 9a 55 92 c4 7e ad 40 86 d6 eb bb 42 85 21 20 aa 91 85 da 24 41 ac 64 d2 85 fe f3 c1 fc 7c 33 8f e8 62 e4 2c 7c d4 c3 2a 62 df e5 97 2b fc 52 b5 ee 93 9a 87 b7 e4 06 c0 be ed dc c7 e0 c5 a7 f8 f1 91 b6 fa e1 85 e3 5b 47 4f 4e ca 18 b0 20 d6 f3 81 61 ea be 18 4e f2 de 9c 79 43 0e 49 89 7c f8 fd 6d 23 e0 f0 45 b8 af 43 85 d5 ba 69 c4 d5 88 07 ad 8a 6f 47 34 53 81 40 89 d0 b9 b7 4b 30 e4 23 36
                                                                                                                                                                                                                                                    Data Ascii: ;{QhE0-tH;o|qStwv4;`&0[[4y<&-mU$$[xm`%SU~@B! $Ad|3b,|*b+R[GON aNyCI|m#ECioG4S@K0#6
                                                                                                                                                                                                                                                    2025-01-15 17:17:48 UTC1390INData Raw: ce 37 74 b5 d8 c2 37 43 79 dd e6 44 45 ed d5 ea a3 28 a5 bf 8a 5c dd c2 9c c8 9a e7 c7 ee ec 79 77 f9 f3 ed ce 37 d1 33 73 95 56 dc 4e 42 ff 52 07 3c bb 8a e4 97 75 5b 1a ed e5 06 2d 87 aa e3 b1 d4 73 6b 82 bc 36 2c 7d 1c a3 64 60 c9 17 65 cd c6 38 44 3c 96 26 d3 2b 87 4d db 05 41 f2 fb ff 4e e3 ef 1d 9d ee 33 a1 2e 5f 34 36 aa 6f 4b 8f 45 f5 9e 25 40 e6 34 0e 7c ea 39 51 0b df 1a 18 cb f7 22 1b e4 db 8b d4 b1 58 20 34 ab 22 74 53 13 26 7a 26 a2 5d 40 9b 01 25 a6 7e 39 09 79 d3 93 20 c6 33 b8 6d 90 d9 b1 59 6e 0b b0 94 69 5f e9 83 d7 0b 66 78 3b 88 ec e8 c8 ef 22 7f 30 57 79 7a df 75 7b b9 52 9c 3c 88 bc 15 79 c9 9f cc 96 08 f0 03 7d 6c 9f ec 52 c6 fa 97 bd bb 4b d8 a3 bc 4b f1 8a b3 bc e4 d8 93 16 82 44 02 a6 b9 6b d0 34 8f 5d 5c 08 e6 bc 5b 1b 63 1e 2e
                                                                                                                                                                                                                                                    Data Ascii: 7t7CyDE(\yw73sVNBR<u[-sk6,}d`e8D<&+MAN3._46oKE%@4|9Q"X 4"tS&z&]@%~9y 3mYni_fx;"0Wyzu{R<y}lRKKDk4]\[c.
                                                                                                                                                                                                                                                    2025-01-15 17:17:48 UTC1390INData Raw: 20 59 3c cc 93 af 91 43 fe da 1b 6b ff dc 90 b1 6a 3a 8f f2 29 e9 32 5d 5b 26 98 55 91 d2 bc c9 e7 3f 83 f6 6a b1 d9 26 0f 8b 6b 0b 80 1d e6 53 3f 61 6d 64 0f 82 8e c2 26 0b 5c dd 86 0f db 70 6e fa 26 74 68 91 ce 4d 10 9b 59 c3 51 3f 09 d8 61 ac b2 52 dd e5 6f 22 a3 a3 5f af 7f 92 e5 38 93 71 db 8e de f6 77 14 cc 85 1f 6a 38 5d 73 2c a8 6d 92 88 d8 e8 bc 66 18 9f a8 37 0c df a8 31 d6 3c 5e d4 6a 07 83 bb f6 b0 70 f6 84 d5 f8 26 50 3c c9 8a 98 af 00 22 16 c6 30 de 94 4e 07 90 1b f2 f1 f9 7b f8 24 9a a5 4b a7 be bb 6e de 13 ee 3d 17 ab 5b 7c d6 98 69 16 50 42 1e c1 9f d6 40 2a ac 2f 20 06 09 fb 2f cf e6 9d 31 d2 15 c6 db 79 51 5c c0 16 11 d8 71 90 14 a4 a9 82 ff 1b d4 12 d4 d4 83 59 f0 d8 e6 dc 75 b2 eb 1c 9f 32 1d 4d 29 27 25 4f fa 92 52 21 74 ea b2 10 2b
                                                                                                                                                                                                                                                    Data Ascii: Y<Ckj:)2][&U?j&kS?amd&\pn&thMYQ?aRo"_8qwj8]s,mf71<^jp&P<"0N{$Kn=[|iPB@*/ /1yQ\qYu2M)'%OR!t+
                                                                                                                                                                                                                                                    2025-01-15 17:17:48 UTC1390INData Raw: 91 11 a2 60 99 2f 16 3f 2e ca ab 7a 10 8f 77 54 dd d2 5c 63 33 ac e7 a6 90 92 e6 79 ba 47 1b 41 61 59 7b 42 3b 72 0a fe 67 c7 55 c6 2f c8 86 e5 78 18 54 bf a0 9e 94 1e 0e cb 1a b0 a3 46 a8 fc 71 88 66 ab 5a 26 05 9c b5 16 f8 75 78 e8 cd af ef ba 96 65 2d 8d f7 61 3b ad c4 a5 c3 1c 6d 5b 8a 01 54 c9 a3 22 bf b4 d3 e8 a2 a6 e0 f7 dd fe d9 a9 69 2e 53 56 b2 b3 73 19 fa b2 f2 bd c3 e2 1f c5 e0 b5 f5 da 47 e2 a9 8b c2 33 cd 43 29 80 b8 cd 54 8d b0 78 05 6f 6e 0c fd bb 27 09 1c ef c9 32 39 49 0c 99 53 d2 da b3 0c 11 01 0a 36 84 d0 ee 4c 59 3e 63 3e c2 5b ac c3 ed 7d b1 d7 44 7c 12 b1 40 bf 4b 34 2e a3 1f 80 18 a5 61 19 64 3d 27 3b 7b 58 b6 f2 65 70 c8 ee c9 8b 58 4c 4b 63 0b bd b1 c7 1e e1 25 1f 87 d0 01 21 09 8b ea 86 cd 6a 9e ad 10 da 9d 0d a1 2a 2b cd d6 18
                                                                                                                                                                                                                                                    Data Ascii: `/?.zwT\c3yGAaY{B;rgU/xTFqfZ&uxe-a;m[T"i.SVsG3C)Txon'29IS6LY>c>[}D|@K4.ad=';{XepXLKc%!j*+
                                                                                                                                                                                                                                                    2025-01-15 17:17:48 UTC1390INData Raw: a8 ed fc f1 70 43 98 57 0e c7 94 0e 92 6f e1 38 70 da cf 9e 0d 0d 4d 24 67 ca d1 ad 5b 0f 83 db 81 1b a1 5e 50 dd 9e 3e ca f4 62 4c 97 2c 85 87 5f 58 6e 05 fc fe e9 a8 b1 fe 41 ba 34 49 7b eb 57 30 bd 4b 7d 3c 6b 98 1e 31 2c ec 31 88 4d b0 4f 5a 3d c2 88 79 f4 9e 1c 98 3b a9 5f 16 37 8a 6f 87 00 52 5d 73 bd 68 a3 06 8a e0 35 03 7c 18 8a a3 4b f0 2f 91 ee 43 d7 ab 37 cc ec f3 8b 49 bb fd b5 be 30 80 7e d8 8e 7b 54 ef b0 05 da 48 37 31 e9 6e d3 8e c6 18 55 eb f7 5b 4a 93 e2 11 b4 33 0d ba 7e fe d6 ab 29 1f 54 9c e2 08 ab 48 bd 28 1b e3 20 42 9d 28 c1 7d 62 30 31 62 7c 8c 75 34 97 26 9c 5f a0 03 1b b0 9d 5a e8 3c 3e fb ed 4e 98 6d b3 40 3d 29 7d 6c d9 23 18 4f df ab c2 a5 7b 41 b3 5a 8c 29 88 6d 5b 0a 2b d8 3a 14 3c 64 1d 68 c0 66 d8 88 1f 95 11 73 19 99 69
                                                                                                                                                                                                                                                    Data Ascii: pCWo8pM$g[^P>bL,_XnA4I{W0K}<k1,1MOZ=y;_7oR]sh5|K/C7I0~{TH71nU[J3~)TH( B(}b01b|u4&_Z<>Nm@=)}l#O{AZ)m[+:<dhfsi
                                                                                                                                                                                                                                                    2025-01-15 17:17:48 UTC1390INData Raw: 08 10 2a 39 59 c2 88 6e 1b 56 55 5f e9 cd 52 34 64 68 23 c3 fd ff 83 74 17 a2 11 88 0b c0 4d a1 5d b6 2f 6f b5 07 78 59 06 64 f5 cd 05 25 ee 8a 61 f0 d8 de 9a 21 12 ef 56 14 e1 3e c2 f9 7f 58 63 66 bd 31 7a ae 90 1a ac d5 b7 c8 2e 7d 83 fc f0 33 cf f4 ed cb f4 19 04 1a a1 b8 44 91 44 a9 4b f6 a9 86 c2 1b f2 3c 16 48 af 97 de 57 b1 57 c0 62 8f 31 e6 7c 33 f1 78 d9 d9 3f 97 00 ad 4d 1a fe ce 0e 0f b2 ff d3 b1 24 04 f5 ff 30 57 60 24 cf 74 d7 fe 33 28 9f 57 86 70 07 9d 9d 8f ae 4d ec 38 e1 49 48 9b 2c 39 60 6b 66 6f 41 4c 4a e9 2f 78 53 94 cf d3 a2 6f 58 9c 50 ec ee 3c 99 30 11 bb c2 63 71 b9 11 be 60 04 42 9e e9 aa 21 32 e7 a5 31 b3 9e 20 1d e7 60 85 87 84 29 71 e9 36 c8 a8 33 ff 4a 9e 14 59 ef 6b 4a 7c 9e 2f 93 f9 6e c8 56 22 c5 cc 64 42 12 0e 91 e9 d6 db
                                                                                                                                                                                                                                                    Data Ascii: *9YnVU_R4dh#tM]/oxYd%a!V>Xcf1z.}3DDK<HWWb1|3x?M$0W`$t3(WpM8IH,9`kfoALJ/xSoXP<0cq`B!21 `)q63JYkJ|/nV"dB
                                                                                                                                                                                                                                                    2025-01-15 17:17:48 UTC1390INData Raw: 7e 08 16 d0 6f 6f 09 f3 b6 b0 4f 48 7f 18 d1 1e 56 49 6f 50 c8 3f 9c fe a1 fd c9 80 a8 8a de a1 5d af a5 df 5f c4 87 4d 1a 3a 3c 4e 49 81 fa eb 84 27 92 bf 75 19 ab 3d df 05 45 cd ab 5f 31 b7 c9 09 98 c7 ca 87 8e b3 df 0d 20 46 3b 13 54 3b 08 92 94 90 e2 3b 6e 99 8b 48 7d f8 94 7d 1a e3 06 f2 8f 45 62 b0 31 65 ea e6 b8 a4 79 b3 60 f0 1d 3b af d5 7a f9 c1 b2 05 63 98 e8 ca 01 55 27 74 20 33 31 b0 d5 7a 11 9a c5 4c 53 ff 8e d8 d8 be 41 65 db ca 52 2d 94 d9 02 f4 69 d1 1f 63 6a 9f 12 31 3a e1 9a ef d9 c9 e3 5d be 84 9f f9 01 99 cc 63 6c c7 d1 53 2c 3e c0 6a e6 f2 aa 19 d7 41 34 d8 4d 3b fb 22 d5 25 42 d7 eb cf ad 26 da 87 e5 96 94 2e 6e 44 8a d2 0f b9 bd 44 59 68 c5 87 4e 8c 32 ab 1e a8 d4 a5 9b 8d da a8 ed 23 f0 b9 0b fa 39 08 df 25 d6 35 94 42 9f 74 08 89
                                                                                                                                                                                                                                                    Data Ascii: ~ooOHVIoP?]_M:<NI'u=E_1 F;T;;nH}}Eb1ey`;zcU't 31zLSAeR-icj1:]clS,>jA4M;"%B&.nDDYhN2#9%5Bt
                                                                                                                                                                                                                                                    2025-01-15 17:17:48 UTC1390INData Raw: c4 0b a3 ea 23 ea 35 28 aa 0c 98 32 24 9d e3 3f 38 f0 d7 be 2e 8e 07 6c 2b a5 32 8f 91 fb b5 89 65 c6 a2 03 10 69 54 0c 98 0e c5 e1 97 c9 46 f9 10 f0 46 5d 82 51 40 29 9d f1 7c af 5a df cc 54 95 7d 5d d2 62 c6 3b 65 a7 3a 7d 0f a7 a4 e0 5d 8d ef 98 45 50 e3 11 51 34 06 eb aa 25 f2 e4 3b e6 1c 11 29 8c 46 31 7c 46 49 59 29 8e 6c 91 ec 48 bd 22 98 9c c9 6c b4 ef 16 43 61 04 a0 cb 98 48 bd ad 87 5f cf 8d bc 71 66 0e bb 2d ff d1 41 66 d6 da 3b 13 d2 6d 5f d8 dc 8d f7 49 b3 0e 44 63 0d 4e 29 6b ba 65 cc 32 ad 06 9b 2d 20 70 31 57 c9 af 90 7a 1a 78 d0 b8 72 ca cf a9 43 0e 22 0c a8 a7 37 4c 78 96 91 23 e2 70 a9 eb 5c 0f 0b 9c ea 67 13 68 c4 64 7a 02 47 8c 06 10 18 4f 93 18 9e 2a a7 33 25 da 70 81 0d ee e7 4a 92 89 bb c9 6f 34 b0 e2 8c 20 8d 72 23 9c 84 76 09 88
                                                                                                                                                                                                                                                    Data Ascii: #5(2$?8.l+2eiTFF]Q@)|ZT}]b;e:}]EPQ4%;)F1|FIY)lH"lCaH_qf-Af;m_IDcN)ke2- p1WzxrC"7Lx#p\ghdzGO*3%pJo4 r#v
                                                                                                                                                                                                                                                    2025-01-15 17:17:48 UTC1390INData Raw: aa 32 99 9f 95 c6 01 9a c5 b5 2e ed 5b ef e7 81 95 fb 4c 84 9a fa 12 76 bf 9a b1 68 5b c6 25 75 52 cb bc b6 50 45 db 2c e2 d8 49 82 dc 6a ed f4 06 21 e6 47 70 3c eb d3 dc 8b a2 ca b5 74 58 6d b3 75 60 b4 d3 c8 c4 75 c9 85 65 57 e5 90 32 d6 4a fd 71 2e 47 3c dc 87 78 12 0a 55 87 82 1e 15 58 47 65 24 10 c9 1d 6b d1 0d 3b 36 0e 33 ec 0b 0a 33 57 08 1f c7 97 d2 76 d5 12 f5 f3 55 b1 7f 99 53 33 cc 98 2e 61 10 7e ae 5f 17 ab 37 66 35 3f be e3 8d 6c c1 69 a7 b8 55 ef 97 a3 bc ba 98 5a fd 89 cf 1c 1d 35 bd 32 d1 79 54 e2 d1 ec 4b 85 34 40 55 a3 9e 93 d6 49 36 b6 39 dd 0a 39 b5 bb dd cb ac ae 74 af 87 bf c4 b0 38 1b cc ec fe 3c 70 d0 c1 e0 e3 f3 69 27 e0 a1 3f 1b e2 f0 67 7a ac e2 25 4a a3 0a 4a ed 86 b2 6a b3 3f 59 03 fd 99 9c 25 95 1c f6 fa b2 b1 6a b1 bb cf 44
                                                                                                                                                                                                                                                    Data Ascii: 2.[Lvh[%uRPE,Ij!Gp<tXmu`ueW2Jq.G<xUXGe$k;633WvUS3.a~_7f5?liUZ52yTK4@UI699t8<pi'?gz%JJj?Y%jD


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    97192.168.2.649407216.58.206.784432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-15 17:17:49 UTC1264OUTGET /s/desktop/b5305900/img/logos/favicon_144x144.png HTTP/1.1
                                                                                                                                                                                                                                                    Host: www.youtube.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                    sec-ch-ua-full-version: "117.0.5938.134"
                                                                                                                                                                                                                                                    sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                                                                                                                                    sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                    sec-ch-ua-model: ""
                                                                                                                                                                                                                                                    sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                    X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                    Referer: https://www.youtube.com/watch?v=dQw4w9WgXcQ
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: GPS=1; YSC=PJPtllBiAfE; VISITOR_INFO1_LIVE=ceDkZRGwppg; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgQw%3D%3D; __Secure-ROLLOUT_TOKEN=CPORqMzJ3bDHqgEQyO_8yZ34igMYyO_8yZ34igM%3D; PREF=tz=America.New_York
                                                                                                                                                                                                                                                    2025-01-15 17:17:49 UTC650INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                                                                    Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                                                                    Content-Length: 5020
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: sffe
                                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                                    Date: Tue, 14 Jan 2025 12:37:31 GMT
                                                                                                                                                                                                                                                    Expires: Wed, 14 Jan 2026 12:37:31 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                    Last-Modified: Thu, 09 Jan 2025 00:18:50 GMT
                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                    Age: 103218
                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    2025-01-15 17:17:49 UTC740INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 90 00 00 00 90 08 06 00 00 00 e7 46 e2 b8 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 0a 49 69 43 43 50 73 52 47 42 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 48 89 9d 53 77 58 93 f7 16 3e df f7 65 0f 56 42 d8 f0 b1 97 6c 81 00 22 23 ac 08 c8 10 59 a2 10 92 00 61 84 10 12 40 c5 85 88 0a 56 14 15 11 9c 48 55 c4 82 d5 0a 48 9d 88 e2 a0 28 b8 67 41 8a 88 5a 8b 55 5c 38 ee 1f dc a7 b5 7d 7a ef ed ed fb d7 fb bc e7 9c e7 fc ce 79 cf 0f 80 11 12 26 91 e6 a2 6a 00 39 52 85 3c 3a d8 1f 8f 4f 48 c4 c9 bd 80 02 15 48 e0 04 20 10 e6 cb c2 67 05 c5 00 00 f0 03 79 78 7e 74 b0 3f fc 01 af 6f 00 02 00 70 d5 2e 24 12 c7 e1 ff 83 ba 50 26 57 00 20 91 00 e0 22 12 e7 0b 01 90 52 00 c8 2e 54 c8 14 00 c8 18
                                                                                                                                                                                                                                                    Data Ascii: PNGIHDRFgAMAaIiCCPsRGB IEC61966-2.1HSwX>eVBl"#Ya@VHUH(gAZU\8}zy&j9R<:OHH gyx~t?op.$P&W "R.T
                                                                                                                                                                                                                                                    2025-01-15 17:17:49 UTC1390INData Raw: 08 13 61 21 3a 88 11 62 8e d8 22 ce 08 17 99 8e 04 22 61 48 34 92 80 a4 20 e9 88 14 51 22 c5 c8 72 a4 02 a9 42 6a 91 5d 48 23 f2 2d 72 14 39 8d 5c 40 fa 90 db c8 20 32 8a fc 8a bc 47 31 94 81 b2 51 03 d4 02 75 40 b9 a8 1f 1a 8a c6 a0 73 d1 74 34 0f 5d 80 96 a2 6b d1 1a b4 1e 3d 80 b6 a2 a7 d1 4b e8 75 74 00 7d 8a 8e 63 80 d1 31 0e 66 8c d9 61 5c 8c 87 45 60 89 58 1a 26 c7 16 63 e5 58 35 56 8f 35 63 1d 58 37 76 15 1b c0 9e 61 ef 08 24 02 8b 80 13 ec 08 5e 84 10 c2 6c 82 90 90 47 58 4c 58 43 a8 25 ec 23 b4 12 ba 08 57 09 83 84 31 c2 27 22 93 a8 4f b4 25 7a 12 f9 c4 78 62 3a b1 90 58 46 ac 26 ee 21 1e 21 9e 25 5e 27 0e 13 5f 93 48 24 0e c9 92 e4 4e 0a 21 25 90 32 49 0b 49 6b 48 db 48 2d a4 53 a4 3e d2 10 69 9c 4c 26 eb 90 6d c9 de e4 08 b2 80 ac 20 97 91 b7
                                                                                                                                                                                                                                                    Data Ascii: a!:b""aH4 Q"rBj]H#-r9\@ 2G1Qu@st4]k=Kut}c1fa\E`X&cX5V5cX7va$^lGXLXC%#W1'"O%zxb:XF&!!%^'_H$N!%2IIkHH-S>iL&m
                                                                                                                                                                                                                                                    2025-01-15 17:17:49 UTC1390INData Raw: f2 8e 52 83 d2 a5 a5 43 2b 82 57 34 95 a9 94 c9 cb 6e ae f4 5a b9 63 15 61 95 64 55 ef 6a 97 d5 5b 56 7f 2a 17 95 5f ac 70 ac a8 ae f8 b0 46 b8 e6 e2 57 4e 5f d5 7c f5 79 6d da da de 4a b7 ca ed eb 48 eb a4 eb 6e ac f7 59 bf af 4a bd 6a 41 d5 d0 86 f0 0d ad 1b f1 8d e5 1b 5f 6d 4a de 74 a1 7a 6a f5 8e cd b4 cd ca cd 03 35 61 35 ed 5b cc b6 ac db f2 a1 36 a3 f6 7a 9d 7f 5d cb 56 fd ad ab b7 be d9 26 da d6 bf dd 77 7b f3 0e 83 1d 15 3b de ef 94 ec bc b5 2b 78 57 6b bd 45 7d f5 6e d2 ee 82 dd 8f 1a 62 1b ba bf e6 7e dd b8 47 77 4f c5 9e 8f 7b a5 7b 07 f6 45 ef eb 6a 74 6f 6c dc af bf bf b2 09 6d 52 36 8d 1e 48 3a 70 e5 9b 80 6f da 9b ed 9a 77 b5 70 5a 2a 0e c2 41 e5 c1 27 df a6 7c 7b e3 50 e8 a1 ce c3 dc c3 cd df 99 7f b7 f5 08 eb 48 79 2b d2 3a bf 75 ac 2d
                                                                                                                                                                                                                                                    Data Ascii: RC+W4nZcadUj[V*_pFWN_|ymJHnYJjA_mJtzj5a5[6z]V&w{;+xWkE}nb~GwO{{EjtolmR6H:powpZ*A'|{PHy+:u-
                                                                                                                                                                                                                                                    2025-01-15 17:17:49 UTC1390INData Raw: 9e 02 e9 20 40 c9 d7 24 80 54 b8 ab 62 c3 10 0f 16 c9 35 19 82 35 50 03 e5 70 64 e9 73 4f c0 75 1f b7 9d a2 94 54 fb b8 e3 53 84 ab a2 92 37 ef 1a 68 fa 03 ac fe 31 4c bc dc 76 9a 52 31 a9 7c 0a 04 e0 38 f0 ad 5b 61 df 16 f8 fe 42 a8 d4 9e bb 86 26 a7 80 f1 b6 53 c4 ae 6e 2c fc 72 31 ec d9 08 b7 e8 80 5b 03 97 97 67 81 22 b3 a6 c1 8b 2b e1 85 15 30 63 aa ed 34 49 34 3e 45 70 62 a7 f2 f6 95 4f c3 bf 36 c1 4f 17 c1 b8 9a a1 1f 2f 11 15 e8 92 aa 4a 58 f2 0d d8 bb 19 16 7e 39 78 bf 24 43 51 81 fa 68 6c 80 b5 cb e0 f5 d5 e0 5e 6d 3b 4d b1 bb ac bc df 03 0d 66 de 1c 78 f3 8f f0 cc c3 30 41 c3 fe 01 d4 a7 d0 51 a8 03 73 1c f8 f6 6d b0 7f 0b dc b3 40 c3 fe be 6a b4 09 1b 8e ba b1 b0 fc 5e 68 de 00 5f d4 b1 07 59 c6 a6 d0 ae ac c3 37 fb a3 f0 d2 53 b0 6d 39 4c 9f
                                                                                                                                                                                                                                                    Data Ascii: @$Tb55PpdsOuTS7h1LvR1|8[aB&Sn,r1[g"+0c4I4>EpbO6O/JX~9x$CQhl^m;Mfx0AQsm@j^h_Y7Sm9L
                                                                                                                                                                                                                                                    2025-01-15 17:17:49 UTC110INData Raw: 40 e5 5c 3f cb a2 c2 b4 3b 78 b9 ff a6 35 8e af f3 00 8a 01 5d 33 55 8c a8 40 62 44 05 12 23 2a 90 18 51 81 c4 88 0a 24 46 54 20 31 a2 02 89 11 15 48 8c a8 40 62 44 05 12 23 2a 90 18 51 81 c4 88 0a 24 46 54 20 31 a2 02 89 11 15 48 8c a8 40 62 44 05 12 23 2a 90 18 f9 3f fd 00 de 72 db 7f cb a9 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                                    Data Ascii: @\?;x5]3U@bD#*Q$FT 1H@bD#*Q$FT 1H@bD#*?rIENDB`


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    98192.168.2.649409142.250.186.864432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-15 17:17:49 UTC542OUTGET /sb/dQw4w9WgXcQ/storyboard3_L1/M0.jpg?sqp=-oaymwENSDfyq4qpAwVwAcABBqLzl_8DBginqfCoBg==&sigh=rs%24AOn4CLBDzoUQQHE8XWHw2U31Ra19yy-sOg HTTP/1.1
                                                                                                                                                                                                                                                    Host: i.ytimg.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2025-01-15 17:17:49 UTC681INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                                                                    Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                                                                    Content-Length: 39394
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: sffe
                                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                                    Date: Wed, 15 Jan 2025 16:53:53 GMT
                                                                                                                                                                                                                                                    Expires: Wed, 15 Jan 2025 22:53:53 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=21600
                                                                                                                                                                                                                                                    ETag: "1696339111151110"
                                                                                                                                                                                                                                                    Content-Type: image/webp
                                                                                                                                                                                                                                                    Age: 1436
                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    2025-01-15 17:17:49 UTC709INData Raw: 52 49 46 46 da 99 00 00 57 45 42 50 56 50 38 20 ce 99 00 00 f0 db 02 9d 01 2a 20 03 c2 01 3e c1 58 a4 4e a7 a4 a3 2f a8 32 bb b1 f0 18 09 4d af 38 c3 5f 4c 72 a3 af 37 e6 fc ed 67 33 f3 76 e1 42 f8 20 d4 41 6e d2 3d 9a 96 4c 9c 0f fc a7 cc 03 92 eb c6 7a e7 cb ab d3 ea 57 bb 49 61 e4 7f 50 ff bd 2a a7 fc 76 d7 ee cf 66 9e ac bf a7 ff f3 f5 8a f4 ad a3 ab 74 03 a6 a3 d7 d7 20 2b 23 7f 0a fc df c6 e7 57 bf 6f d2 67 34 f6 bd f7 bd 39 3f e9 f8 7b fb 2f 89 07 ea bb c7 bc 6f 99 95 af df f6 7a 85 f7 03 d8 23 cc df 1d ef bd 7a 87 7f 33 ff 5b e9 81 ab 37 d6 b4 e3 1a 5d ea de 52 98 03 33 4e 47 f2 15 b3 79 1c d7 69 59 03 ff 49 d7 62 1a da ca 74 80 d4 d2 e4 ce 8c 61 6d 58 ee d8 4b c3 c3 fe 18 58 8b 12 0b df 25 6e 59 b6 0a 4f 66 af 5b 6d f3 ad 0e a6 4c 0d 47 d4 57 2f
                                                                                                                                                                                                                                                    Data Ascii: RIFFWEBPVP8 * >XN/2M8_Lr7g3vB An=LzWIaP*vft +#Wog49?{/oz#z3[7]R3NGyiYIbtamXKX%nYOf[mLGW/
                                                                                                                                                                                                                                                    2025-01-15 17:17:49 UTC1390INData Raw: 9b e8 05 3b f0 f9 7b c5 fb 51 ff a6 87 68 d1 cd d5 a6 14 45 30 2d 06 85 19 c8 74 fb 48 ee 17 08 3b aa 6f dd 7c f0 c2 fe 71 9d e0 0c 53 74 b9 f7 f0 77 a3 76 03 34 85 8d 9c ca c7 3b b0 fb ee c5 1b e0 60 08 26 c7 aa fd 30 b8 c0 5b 5b a1 b8 c8 14 83 ae 34 c9 79 3c d0 b7 e2 96 8e f6 b9 26 f4 2d 85 6d a3 55 e4 24 10 e8 24 bf 5b c3 78 8c e1 aa 6d d8 60 e0 06 f0 25 d6 cd d8 53 9a 55 92 c4 7e ad 40 86 d6 eb bb 42 85 21 20 aa 91 85 da 24 41 ac 64 d2 85 fe f3 c1 fc 7c 33 8f e8 62 e4 2c 7c d4 c3 2a 62 df e5 97 2b fc 52 b5 ee 93 9a 87 b7 e4 06 c0 be ed dc c7 e0 c5 a7 f8 f1 91 b6 fa e1 85 e3 5b 47 4f 4e ca 18 b0 20 d6 f3 81 61 ea be 18 4e f2 de 9c 79 43 0e 49 89 7c f8 fd 6d 23 e0 f0 45 b8 af 43 85 d5 ba 69 c4 d5 88 07 ad 8a 6f 47 34 53 81 40 89 d0 b9 b7 4b 30 e4 23 36
                                                                                                                                                                                                                                                    Data Ascii: ;{QhE0-tH;o|qStwv4;`&0[[4y<&-mU$$[xm`%SU~@B! $Ad|3b,|*b+R[GON aNyCI|m#ECioG4S@K0#6
                                                                                                                                                                                                                                                    2025-01-15 17:17:49 UTC1390INData Raw: ce 37 74 b5 d8 c2 37 43 79 dd e6 44 45 ed d5 ea a3 28 a5 bf 8a 5c dd c2 9c c8 9a e7 c7 ee ec 79 77 f9 f3 ed ce 37 d1 33 73 95 56 dc 4e 42 ff 52 07 3c bb 8a e4 97 75 5b 1a ed e5 06 2d 87 aa e3 b1 d4 73 6b 82 bc 36 2c 7d 1c a3 64 60 c9 17 65 cd c6 38 44 3c 96 26 d3 2b 87 4d db 05 41 f2 fb ff 4e e3 ef 1d 9d ee 33 a1 2e 5f 34 36 aa 6f 4b 8f 45 f5 9e 25 40 e6 34 0e 7c ea 39 51 0b df 1a 18 cb f7 22 1b e4 db 8b d4 b1 58 20 34 ab 22 74 53 13 26 7a 26 a2 5d 40 9b 01 25 a6 7e 39 09 79 d3 93 20 c6 33 b8 6d 90 d9 b1 59 6e 0b b0 94 69 5f e9 83 d7 0b 66 78 3b 88 ec e8 c8 ef 22 7f 30 57 79 7a df 75 7b b9 52 9c 3c 88 bc 15 79 c9 9f cc 96 08 f0 03 7d 6c 9f ec 52 c6 fa 97 bd bb 4b d8 a3 bc 4b f1 8a b3 bc e4 d8 93 16 82 44 02 a6 b9 6b d0 34 8f 5d 5c 08 e6 bc 5b 1b 63 1e 2e
                                                                                                                                                                                                                                                    Data Ascii: 7t7CyDE(\yw73sVNBR<u[-sk6,}d`e8D<&+MAN3._46oKE%@4|9Q"X 4"tS&z&]@%~9y 3mYni_fx;"0Wyzu{R<y}lRKKDk4]\[c.
                                                                                                                                                                                                                                                    2025-01-15 17:17:49 UTC1390INData Raw: 20 59 3c cc 93 af 91 43 fe da 1b 6b ff dc 90 b1 6a 3a 8f f2 29 e9 32 5d 5b 26 98 55 91 d2 bc c9 e7 3f 83 f6 6a b1 d9 26 0f 8b 6b 0b 80 1d e6 53 3f 61 6d 64 0f 82 8e c2 26 0b 5c dd 86 0f db 70 6e fa 26 74 68 91 ce 4d 10 9b 59 c3 51 3f 09 d8 61 ac b2 52 dd e5 6f 22 a3 a3 5f af 7f 92 e5 38 93 71 db 8e de f6 77 14 cc 85 1f 6a 38 5d 73 2c a8 6d 92 88 d8 e8 bc 66 18 9f a8 37 0c df a8 31 d6 3c 5e d4 6a 07 83 bb f6 b0 70 f6 84 d5 f8 26 50 3c c9 8a 98 af 00 22 16 c6 30 de 94 4e 07 90 1b f2 f1 f9 7b f8 24 9a a5 4b a7 be bb 6e de 13 ee 3d 17 ab 5b 7c d6 98 69 16 50 42 1e c1 9f d6 40 2a ac 2f 20 06 09 fb 2f cf e6 9d 31 d2 15 c6 db 79 51 5c c0 16 11 d8 71 90 14 a4 a9 82 ff 1b d4 12 d4 d4 83 59 f0 d8 e6 dc 75 b2 eb 1c 9f 32 1d 4d 29 27 25 4f fa 92 52 21 74 ea b2 10 2b
                                                                                                                                                                                                                                                    Data Ascii: Y<Ckj:)2][&U?j&kS?amd&\pn&thMYQ?aRo"_8qwj8]s,mf71<^jp&P<"0N{$Kn=[|iPB@*/ /1yQ\qYu2M)'%OR!t+
                                                                                                                                                                                                                                                    2025-01-15 17:17:49 UTC1390INData Raw: 91 11 a2 60 99 2f 16 3f 2e ca ab 7a 10 8f 77 54 dd d2 5c 63 33 ac e7 a6 90 92 e6 79 ba 47 1b 41 61 59 7b 42 3b 72 0a fe 67 c7 55 c6 2f c8 86 e5 78 18 54 bf a0 9e 94 1e 0e cb 1a b0 a3 46 a8 fc 71 88 66 ab 5a 26 05 9c b5 16 f8 75 78 e8 cd af ef ba 96 65 2d 8d f7 61 3b ad c4 a5 c3 1c 6d 5b 8a 01 54 c9 a3 22 bf b4 d3 e8 a2 a6 e0 f7 dd fe d9 a9 69 2e 53 56 b2 b3 73 19 fa b2 f2 bd c3 e2 1f c5 e0 b5 f5 da 47 e2 a9 8b c2 33 cd 43 29 80 b8 cd 54 8d b0 78 05 6f 6e 0c fd bb 27 09 1c ef c9 32 39 49 0c 99 53 d2 da b3 0c 11 01 0a 36 84 d0 ee 4c 59 3e 63 3e c2 5b ac c3 ed 7d b1 d7 44 7c 12 b1 40 bf 4b 34 2e a3 1f 80 18 a5 61 19 64 3d 27 3b 7b 58 b6 f2 65 70 c8 ee c9 8b 58 4c 4b 63 0b bd b1 c7 1e e1 25 1f 87 d0 01 21 09 8b ea 86 cd 6a 9e ad 10 da 9d 0d a1 2a 2b cd d6 18
                                                                                                                                                                                                                                                    Data Ascii: `/?.zwT\c3yGAaY{B;rgU/xTFqfZ&uxe-a;m[T"i.SVsG3C)Txon'29IS6LY>c>[}D|@K4.ad=';{XepXLKc%!j*+
                                                                                                                                                                                                                                                    2025-01-15 17:17:49 UTC1390INData Raw: a8 ed fc f1 70 43 98 57 0e c7 94 0e 92 6f e1 38 70 da cf 9e 0d 0d 4d 24 67 ca d1 ad 5b 0f 83 db 81 1b a1 5e 50 dd 9e 3e ca f4 62 4c 97 2c 85 87 5f 58 6e 05 fc fe e9 a8 b1 fe 41 ba 34 49 7b eb 57 30 bd 4b 7d 3c 6b 98 1e 31 2c ec 31 88 4d b0 4f 5a 3d c2 88 79 f4 9e 1c 98 3b a9 5f 16 37 8a 6f 87 00 52 5d 73 bd 68 a3 06 8a e0 35 03 7c 18 8a a3 4b f0 2f 91 ee 43 d7 ab 37 cc ec f3 8b 49 bb fd b5 be 30 80 7e d8 8e 7b 54 ef b0 05 da 48 37 31 e9 6e d3 8e c6 18 55 eb f7 5b 4a 93 e2 11 b4 33 0d ba 7e fe d6 ab 29 1f 54 9c e2 08 ab 48 bd 28 1b e3 20 42 9d 28 c1 7d 62 30 31 62 7c 8c 75 34 97 26 9c 5f a0 03 1b b0 9d 5a e8 3c 3e fb ed 4e 98 6d b3 40 3d 29 7d 6c d9 23 18 4f df ab c2 a5 7b 41 b3 5a 8c 29 88 6d 5b 0a 2b d8 3a 14 3c 64 1d 68 c0 66 d8 88 1f 95 11 73 19 99 69
                                                                                                                                                                                                                                                    Data Ascii: pCWo8pM$g[^P>bL,_XnA4I{W0K}<k1,1MOZ=y;_7oR]sh5|K/C7I0~{TH71nU[J3~)TH( B(}b01b|u4&_Z<>Nm@=)}l#O{AZ)m[+:<dhfsi
                                                                                                                                                                                                                                                    2025-01-15 17:17:49 UTC1390INData Raw: 08 10 2a 39 59 c2 88 6e 1b 56 55 5f e9 cd 52 34 64 68 23 c3 fd ff 83 74 17 a2 11 88 0b c0 4d a1 5d b6 2f 6f b5 07 78 59 06 64 f5 cd 05 25 ee 8a 61 f0 d8 de 9a 21 12 ef 56 14 e1 3e c2 f9 7f 58 63 66 bd 31 7a ae 90 1a ac d5 b7 c8 2e 7d 83 fc f0 33 cf f4 ed cb f4 19 04 1a a1 b8 44 91 44 a9 4b f6 a9 86 c2 1b f2 3c 16 48 af 97 de 57 b1 57 c0 62 8f 31 e6 7c 33 f1 78 d9 d9 3f 97 00 ad 4d 1a fe ce 0e 0f b2 ff d3 b1 24 04 f5 ff 30 57 60 24 cf 74 d7 fe 33 28 9f 57 86 70 07 9d 9d 8f ae 4d ec 38 e1 49 48 9b 2c 39 60 6b 66 6f 41 4c 4a e9 2f 78 53 94 cf d3 a2 6f 58 9c 50 ec ee 3c 99 30 11 bb c2 63 71 b9 11 be 60 04 42 9e e9 aa 21 32 e7 a5 31 b3 9e 20 1d e7 60 85 87 84 29 71 e9 36 c8 a8 33 ff 4a 9e 14 59 ef 6b 4a 7c 9e 2f 93 f9 6e c8 56 22 c5 cc 64 42 12 0e 91 e9 d6 db
                                                                                                                                                                                                                                                    Data Ascii: *9YnVU_R4dh#tM]/oxYd%a!V>Xcf1z.}3DDK<HWWb1|3x?M$0W`$t3(WpM8IH,9`kfoALJ/xSoXP<0cq`B!21 `)q63JYkJ|/nV"dB
                                                                                                                                                                                                                                                    2025-01-15 17:17:49 UTC1390INData Raw: 7e 08 16 d0 6f 6f 09 f3 b6 b0 4f 48 7f 18 d1 1e 56 49 6f 50 c8 3f 9c fe a1 fd c9 80 a8 8a de a1 5d af a5 df 5f c4 87 4d 1a 3a 3c 4e 49 81 fa eb 84 27 92 bf 75 19 ab 3d df 05 45 cd ab 5f 31 b7 c9 09 98 c7 ca 87 8e b3 df 0d 20 46 3b 13 54 3b 08 92 94 90 e2 3b 6e 99 8b 48 7d f8 94 7d 1a e3 06 f2 8f 45 62 b0 31 65 ea e6 b8 a4 79 b3 60 f0 1d 3b af d5 7a f9 c1 b2 05 63 98 e8 ca 01 55 27 74 20 33 31 b0 d5 7a 11 9a c5 4c 53 ff 8e d8 d8 be 41 65 db ca 52 2d 94 d9 02 f4 69 d1 1f 63 6a 9f 12 31 3a e1 9a ef d9 c9 e3 5d be 84 9f f9 01 99 cc 63 6c c7 d1 53 2c 3e c0 6a e6 f2 aa 19 d7 41 34 d8 4d 3b fb 22 d5 25 42 d7 eb cf ad 26 da 87 e5 96 94 2e 6e 44 8a d2 0f b9 bd 44 59 68 c5 87 4e 8c 32 ab 1e a8 d4 a5 9b 8d da a8 ed 23 f0 b9 0b fa 39 08 df 25 d6 35 94 42 9f 74 08 89
                                                                                                                                                                                                                                                    Data Ascii: ~ooOHVIoP?]_M:<NI'u=E_1 F;T;;nH}}Eb1ey`;zcU't 31zLSAeR-icj1:]clS,>jA4M;"%B&.nDDYhN2#9%5Bt
                                                                                                                                                                                                                                                    2025-01-15 17:17:49 UTC1390INData Raw: c4 0b a3 ea 23 ea 35 28 aa 0c 98 32 24 9d e3 3f 38 f0 d7 be 2e 8e 07 6c 2b a5 32 8f 91 fb b5 89 65 c6 a2 03 10 69 54 0c 98 0e c5 e1 97 c9 46 f9 10 f0 46 5d 82 51 40 29 9d f1 7c af 5a df cc 54 95 7d 5d d2 62 c6 3b 65 a7 3a 7d 0f a7 a4 e0 5d 8d ef 98 45 50 e3 11 51 34 06 eb aa 25 f2 e4 3b e6 1c 11 29 8c 46 31 7c 46 49 59 29 8e 6c 91 ec 48 bd 22 98 9c c9 6c b4 ef 16 43 61 04 a0 cb 98 48 bd ad 87 5f cf 8d bc 71 66 0e bb 2d ff d1 41 66 d6 da 3b 13 d2 6d 5f d8 dc 8d f7 49 b3 0e 44 63 0d 4e 29 6b ba 65 cc 32 ad 06 9b 2d 20 70 31 57 c9 af 90 7a 1a 78 d0 b8 72 ca cf a9 43 0e 22 0c a8 a7 37 4c 78 96 91 23 e2 70 a9 eb 5c 0f 0b 9c ea 67 13 68 c4 64 7a 02 47 8c 06 10 18 4f 93 18 9e 2a a7 33 25 da 70 81 0d ee e7 4a 92 89 bb c9 6f 34 b0 e2 8c 20 8d 72 23 9c 84 76 09 88
                                                                                                                                                                                                                                                    Data Ascii: #5(2$?8.l+2eiTFF]Q@)|ZT}]b;e:}]EPQ4%;)F1|FIY)lH"lCaH_qf-Af;m_IDcN)ke2- p1WzxrC"7Lx#p\ghdzGO*3%pJo4 r#v
                                                                                                                                                                                                                                                    2025-01-15 17:17:49 UTC1390INData Raw: aa 32 99 9f 95 c6 01 9a c5 b5 2e ed 5b ef e7 81 95 fb 4c 84 9a fa 12 76 bf 9a b1 68 5b c6 25 75 52 cb bc b6 50 45 db 2c e2 d8 49 82 dc 6a ed f4 06 21 e6 47 70 3c eb d3 dc 8b a2 ca b5 74 58 6d b3 75 60 b4 d3 c8 c4 75 c9 85 65 57 e5 90 32 d6 4a fd 71 2e 47 3c dc 87 78 12 0a 55 87 82 1e 15 58 47 65 24 10 c9 1d 6b d1 0d 3b 36 0e 33 ec 0b 0a 33 57 08 1f c7 97 d2 76 d5 12 f5 f3 55 b1 7f 99 53 33 cc 98 2e 61 10 7e ae 5f 17 ab 37 66 35 3f be e3 8d 6c c1 69 a7 b8 55 ef 97 a3 bc ba 98 5a fd 89 cf 1c 1d 35 bd 32 d1 79 54 e2 d1 ec 4b 85 34 40 55 a3 9e 93 d6 49 36 b6 39 dd 0a 39 b5 bb dd cb ac ae 74 af 87 bf c4 b0 38 1b cc ec fe 3c 70 d0 c1 e0 e3 f3 69 27 e0 a1 3f 1b e2 f0 67 7a ac e2 25 4a a3 0a 4a ed 86 b2 6a b3 3f 59 03 fd 99 9c 25 95 1c f6 fa b2 b1 6a b1 bb cf 44
                                                                                                                                                                                                                                                    Data Ascii: 2.[Lvh[%uRPE,Ij!Gp<tXmu`ueW2Jq.G<xUXGe$k;633WvUS3.a~_7f5?liUZ52yTK4@UI699t8<pi'?gz%JJj?Y%jD


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    99192.168.2.649408216.58.206.784432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-15 17:17:49 UTC1262OUTGET /s/desktop/b5305900/img/logos/favicon_32x32.png HTTP/1.1
                                                                                                                                                                                                                                                    Host: www.youtube.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                    sec-ch-ua-full-version: "117.0.5938.134"
                                                                                                                                                                                                                                                    sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                                                                                                                                    sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                    sec-ch-ua-model: ""
                                                                                                                                                                                                                                                    sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                    X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                    Referer: https://www.youtube.com/watch?v=dQw4w9WgXcQ
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: GPS=1; YSC=PJPtllBiAfE; VISITOR_INFO1_LIVE=ceDkZRGwppg; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgQw%3D%3D; __Secure-ROLLOUT_TOKEN=CPORqMzJ3bDHqgEQyO_8yZ34igMYyO_8yZ34igM%3D; PREF=tz=America.New_York
                                                                                                                                                                                                                                                    2025-01-15 17:17:49 UTC650INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                                                                    Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                                                                    Content-Length: 3214
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: sffe
                                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                                    Date: Tue, 14 Jan 2025 12:43:03 GMT
                                                                                                                                                                                                                                                    Expires: Wed, 14 Jan 2026 12:43:03 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                    Last-Modified: Thu, 09 Jan 2025 00:18:50 GMT
                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                    Age: 102886
                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    2025-01-15 17:17:49 UTC740INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 06 00 00 00 73 7a 7a f4 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 0a 49 69 43 43 50 73 52 47 42 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 48 89 9d 53 77 58 93 f7 16 3e df f7 65 0f 56 42 d8 f0 b1 97 6c 81 00 22 23 ac 08 c8 10 59 a2 10 92 00 61 84 10 12 40 c5 85 88 0a 56 14 15 11 9c 48 55 c4 82 d5 0a 48 9d 88 e2 a0 28 b8 67 41 8a 88 5a 8b 55 5c 38 ee 1f dc a7 b5 7d 7a ef ed ed fb d7 fb bc e7 9c e7 fc ce 79 cf 0f 80 11 12 26 91 e6 a2 6a 00 39 52 85 3c 3a d8 1f 8f 4f 48 c4 c9 bd 80 02 15 48 e0 04 20 10 e6 cb c2 67 05 c5 00 00 f0 03 79 78 7e 74 b0 3f fc 01 af 6f 00 02 00 70 d5 2e 24 12 c7 e1 ff 83 ba 50 26 57 00 20 91 00 e0 22 12 e7 0b 01 90 52 00 c8 2e 54 c8 14 00 c8 18
                                                                                                                                                                                                                                                    Data Ascii: PNGIHDR szzgAMAaIiCCPsRGB IEC61966-2.1HSwX>eVBl"#Ya@VHUH(gAZU\8}zy&j9R<:OHH gyx~t?op.$P&W "R.T
                                                                                                                                                                                                                                                    2025-01-15 17:17:49 UTC1390INData Raw: 08 13 61 21 3a 88 11 62 8e d8 22 ce 08 17 99 8e 04 22 61 48 34 92 80 a4 20 e9 88 14 51 22 c5 c8 72 a4 02 a9 42 6a 91 5d 48 23 f2 2d 72 14 39 8d 5c 40 fa 90 db c8 20 32 8a fc 8a bc 47 31 94 81 b2 51 03 d4 02 75 40 b9 a8 1f 1a 8a c6 a0 73 d1 74 34 0f 5d 80 96 a2 6b d1 1a b4 1e 3d 80 b6 a2 a7 d1 4b e8 75 74 00 7d 8a 8e 63 80 d1 31 0e 66 8c d9 61 5c 8c 87 45 60 89 58 1a 26 c7 16 63 e5 58 35 56 8f 35 63 1d 58 37 76 15 1b c0 9e 61 ef 08 24 02 8b 80 13 ec 08 5e 84 10 c2 6c 82 90 90 47 58 4c 58 43 a8 25 ec 23 b4 12 ba 08 57 09 83 84 31 c2 27 22 93 a8 4f b4 25 7a 12 f9 c4 78 62 3a b1 90 58 46 ac 26 ee 21 1e 21 9e 25 5e 27 0e 13 5f 93 48 24 0e c9 92 e4 4e 0a 21 25 90 32 49 0b 49 6b 48 db 48 2d a4 53 a4 3e d2 10 69 9c 4c 26 eb 90 6d c9 de e4 08 b2 80 ac 20 97 91 b7
                                                                                                                                                                                                                                                    Data Ascii: a!:b""aH4 Q"rBj]H#-r9\@ 2G1Qu@st4]k=Kut}c1fa\E`X&cX5V5cX7va$^lGXLXC%#W1'"O%zxb:XF&!!%^'_H$N!%2IIkHH-S>iL&m
                                                                                                                                                                                                                                                    2025-01-15 17:17:49 UTC1084INData Raw: f2 8e 52 83 d2 a5 a5 43 2b 82 57 34 95 a9 94 c9 cb 6e ae f4 5a b9 63 15 61 95 64 55 ef 6a 97 d5 5b 56 7f 2a 17 95 5f ac 70 ac a8 ae f8 b0 46 b8 e6 e2 57 4e 5f d5 7c f5 79 6d da da de 4a b7 ca ed eb 48 eb a4 eb 6e ac f7 59 bf af 4a bd 6a 41 d5 d0 86 f0 0d ad 1b f1 8d e5 1b 5f 6d 4a de 74 a1 7a 6a f5 8e cd b4 cd ca cd 03 35 61 35 ed 5b cc b6 ac db f2 a1 36 a3 f6 7a 9d 7f 5d cb 56 fd ad ab b7 be d9 26 da d6 bf dd 77 7b f3 0e 83 1d 15 3b de ef 94 ec bc b5 2b 78 57 6b bd 45 7d f5 6e d2 ee 82 dd 8f 1a 62 1b ba bf e6 7e dd b8 47 77 4f c5 9e 8f 7b a5 7b 07 f6 45 ef eb 6a 74 6f 6c dc af bf bf b2 09 6d 52 36 8d 1e 48 3a 70 e5 9b 80 6f da 9b ed 9a 77 b5 70 5a 2a 0e c2 41 e5 c1 27 df a6 7c 7b e3 50 e8 a1 ce c3 dc c3 cd df 99 7f b7 f5 08 eb 48 79 2b d2 3a bf 75 ac 2d
                                                                                                                                                                                                                                                    Data Ascii: RC+W4nZcadUj[V*_pFWN_|ymJHnYJjA_mJtzj5a5[6z]V&w{;+xWkE}nb~GwO{{EjtolmR6H:powpZ*A'|{PHy+:u-


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    100192.168.2.649433216.58.206.784432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-15 17:17:50 UTC503OUTGET /s/desktop/b5305900/img/logos/favicon_32x32.png HTTP/1.1
                                                                                                                                                                                                                                                    Host: www.youtube.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: GPS=1; PREF=tz=America.New_York
                                                                                                                                                                                                                                                    2025-01-15 17:17:51 UTC650INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                                                                    Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                                                                    Content-Length: 3214
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: sffe
                                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                                    Date: Tue, 14 Jan 2025 12:43:03 GMT
                                                                                                                                                                                                                                                    Expires: Wed, 14 Jan 2026 12:43:03 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                    Last-Modified: Thu, 09 Jan 2025 00:18:50 GMT
                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                    Age: 102888
                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    2025-01-15 17:17:51 UTC740INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 06 00 00 00 73 7a 7a f4 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 0a 49 69 43 43 50 73 52 47 42 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 48 89 9d 53 77 58 93 f7 16 3e df f7 65 0f 56 42 d8 f0 b1 97 6c 81 00 22 23 ac 08 c8 10 59 a2 10 92 00 61 84 10 12 40 c5 85 88 0a 56 14 15 11 9c 48 55 c4 82 d5 0a 48 9d 88 e2 a0 28 b8 67 41 8a 88 5a 8b 55 5c 38 ee 1f dc a7 b5 7d 7a ef ed ed fb d7 fb bc e7 9c e7 fc ce 79 cf 0f 80 11 12 26 91 e6 a2 6a 00 39 52 85 3c 3a d8 1f 8f 4f 48 c4 c9 bd 80 02 15 48 e0 04 20 10 e6 cb c2 67 05 c5 00 00 f0 03 79 78 7e 74 b0 3f fc 01 af 6f 00 02 00 70 d5 2e 24 12 c7 e1 ff 83 ba 50 26 57 00 20 91 00 e0 22 12 e7 0b 01 90 52 00 c8 2e 54 c8 14 00 c8 18
                                                                                                                                                                                                                                                    Data Ascii: PNGIHDR szzgAMAaIiCCPsRGB IEC61966-2.1HSwX>eVBl"#Ya@VHUH(gAZU\8}zy&j9R<:OHH gyx~t?op.$P&W "R.T
                                                                                                                                                                                                                                                    2025-01-15 17:17:51 UTC1390INData Raw: 08 13 61 21 3a 88 11 62 8e d8 22 ce 08 17 99 8e 04 22 61 48 34 92 80 a4 20 e9 88 14 51 22 c5 c8 72 a4 02 a9 42 6a 91 5d 48 23 f2 2d 72 14 39 8d 5c 40 fa 90 db c8 20 32 8a fc 8a bc 47 31 94 81 b2 51 03 d4 02 75 40 b9 a8 1f 1a 8a c6 a0 73 d1 74 34 0f 5d 80 96 a2 6b d1 1a b4 1e 3d 80 b6 a2 a7 d1 4b e8 75 74 00 7d 8a 8e 63 80 d1 31 0e 66 8c d9 61 5c 8c 87 45 60 89 58 1a 26 c7 16 63 e5 58 35 56 8f 35 63 1d 58 37 76 15 1b c0 9e 61 ef 08 24 02 8b 80 13 ec 08 5e 84 10 c2 6c 82 90 90 47 58 4c 58 43 a8 25 ec 23 b4 12 ba 08 57 09 83 84 31 c2 27 22 93 a8 4f b4 25 7a 12 f9 c4 78 62 3a b1 90 58 46 ac 26 ee 21 1e 21 9e 25 5e 27 0e 13 5f 93 48 24 0e c9 92 e4 4e 0a 21 25 90 32 49 0b 49 6b 48 db 48 2d a4 53 a4 3e d2 10 69 9c 4c 26 eb 90 6d c9 de e4 08 b2 80 ac 20 97 91 b7
                                                                                                                                                                                                                                                    Data Ascii: a!:b""aH4 Q"rBj]H#-r9\@ 2G1Qu@st4]k=Kut}c1fa\E`X&cX5V5cX7va$^lGXLXC%#W1'"O%zxb:XF&!!%^'_H$N!%2IIkHH-S>iL&m
                                                                                                                                                                                                                                                    2025-01-15 17:17:51 UTC1084INData Raw: f2 8e 52 83 d2 a5 a5 43 2b 82 57 34 95 a9 94 c9 cb 6e ae f4 5a b9 63 15 61 95 64 55 ef 6a 97 d5 5b 56 7f 2a 17 95 5f ac 70 ac a8 ae f8 b0 46 b8 e6 e2 57 4e 5f d5 7c f5 79 6d da da de 4a b7 ca ed eb 48 eb a4 eb 6e ac f7 59 bf af 4a bd 6a 41 d5 d0 86 f0 0d ad 1b f1 8d e5 1b 5f 6d 4a de 74 a1 7a 6a f5 8e cd b4 cd ca cd 03 35 61 35 ed 5b cc b6 ac db f2 a1 36 a3 f6 7a 9d 7f 5d cb 56 fd ad ab b7 be d9 26 da d6 bf dd 77 7b f3 0e 83 1d 15 3b de ef 94 ec bc b5 2b 78 57 6b bd 45 7d f5 6e d2 ee 82 dd 8f 1a 62 1b ba bf e6 7e dd b8 47 77 4f c5 9e 8f 7b a5 7b 07 f6 45 ef eb 6a 74 6f 6c dc af bf bf b2 09 6d 52 36 8d 1e 48 3a 70 e5 9b 80 6f da 9b ed 9a 77 b5 70 5a 2a 0e c2 41 e5 c1 27 df a6 7c 7b e3 50 e8 a1 ce c3 dc c3 cd df 99 7f b7 f5 08 eb 48 79 2b d2 3a bf 75 ac 2d
                                                                                                                                                                                                                                                    Data Ascii: RC+W4nZcadUj[V*_pFWN_|ymJHnYJjA_mJtzj5a5[6z]V&w{;+xWkE}nb~GwO{{EjtolmR6H:powpZ*A'|{PHy+:u-


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    101192.168.2.649432216.58.206.784432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-15 17:17:50 UTC505OUTGET /s/desktop/b5305900/img/logos/favicon_144x144.png HTTP/1.1
                                                                                                                                                                                                                                                    Host: www.youtube.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: GPS=1; PREF=tz=America.New_York
                                                                                                                                                                                                                                                    2025-01-15 17:17:51 UTC650INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                                                                    Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                                                                    Content-Length: 5020
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: sffe
                                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                                    Date: Tue, 14 Jan 2025 12:37:31 GMT
                                                                                                                                                                                                                                                    Expires: Wed, 14 Jan 2026 12:37:31 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                    Last-Modified: Thu, 09 Jan 2025 00:18:50 GMT
                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                    Age: 103220
                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    2025-01-15 17:17:51 UTC740INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 90 00 00 00 90 08 06 00 00 00 e7 46 e2 b8 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 0a 49 69 43 43 50 73 52 47 42 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 48 89 9d 53 77 58 93 f7 16 3e df f7 65 0f 56 42 d8 f0 b1 97 6c 81 00 22 23 ac 08 c8 10 59 a2 10 92 00 61 84 10 12 40 c5 85 88 0a 56 14 15 11 9c 48 55 c4 82 d5 0a 48 9d 88 e2 a0 28 b8 67 41 8a 88 5a 8b 55 5c 38 ee 1f dc a7 b5 7d 7a ef ed ed fb d7 fb bc e7 9c e7 fc ce 79 cf 0f 80 11 12 26 91 e6 a2 6a 00 39 52 85 3c 3a d8 1f 8f 4f 48 c4 c9 bd 80 02 15 48 e0 04 20 10 e6 cb c2 67 05 c5 00 00 f0 03 79 78 7e 74 b0 3f fc 01 af 6f 00 02 00 70 d5 2e 24 12 c7 e1 ff 83 ba 50 26 57 00 20 91 00 e0 22 12 e7 0b 01 90 52 00 c8 2e 54 c8 14 00 c8 18
                                                                                                                                                                                                                                                    Data Ascii: PNGIHDRFgAMAaIiCCPsRGB IEC61966-2.1HSwX>eVBl"#Ya@VHUH(gAZU\8}zy&j9R<:OHH gyx~t?op.$P&W "R.T
                                                                                                                                                                                                                                                    2025-01-15 17:17:51 UTC1390INData Raw: 08 13 61 21 3a 88 11 62 8e d8 22 ce 08 17 99 8e 04 22 61 48 34 92 80 a4 20 e9 88 14 51 22 c5 c8 72 a4 02 a9 42 6a 91 5d 48 23 f2 2d 72 14 39 8d 5c 40 fa 90 db c8 20 32 8a fc 8a bc 47 31 94 81 b2 51 03 d4 02 75 40 b9 a8 1f 1a 8a c6 a0 73 d1 74 34 0f 5d 80 96 a2 6b d1 1a b4 1e 3d 80 b6 a2 a7 d1 4b e8 75 74 00 7d 8a 8e 63 80 d1 31 0e 66 8c d9 61 5c 8c 87 45 60 89 58 1a 26 c7 16 63 e5 58 35 56 8f 35 63 1d 58 37 76 15 1b c0 9e 61 ef 08 24 02 8b 80 13 ec 08 5e 84 10 c2 6c 82 90 90 47 58 4c 58 43 a8 25 ec 23 b4 12 ba 08 57 09 83 84 31 c2 27 22 93 a8 4f b4 25 7a 12 f9 c4 78 62 3a b1 90 58 46 ac 26 ee 21 1e 21 9e 25 5e 27 0e 13 5f 93 48 24 0e c9 92 e4 4e 0a 21 25 90 32 49 0b 49 6b 48 db 48 2d a4 53 a4 3e d2 10 69 9c 4c 26 eb 90 6d c9 de e4 08 b2 80 ac 20 97 91 b7
                                                                                                                                                                                                                                                    Data Ascii: a!:b""aH4 Q"rBj]H#-r9\@ 2G1Qu@st4]k=Kut}c1fa\E`X&cX5V5cX7va$^lGXLXC%#W1'"O%zxb:XF&!!%^'_H$N!%2IIkHH-S>iL&m
                                                                                                                                                                                                                                                    2025-01-15 17:17:51 UTC1390INData Raw: f2 8e 52 83 d2 a5 a5 43 2b 82 57 34 95 a9 94 c9 cb 6e ae f4 5a b9 63 15 61 95 64 55 ef 6a 97 d5 5b 56 7f 2a 17 95 5f ac 70 ac a8 ae f8 b0 46 b8 e6 e2 57 4e 5f d5 7c f5 79 6d da da de 4a b7 ca ed eb 48 eb a4 eb 6e ac f7 59 bf af 4a bd 6a 41 d5 d0 86 f0 0d ad 1b f1 8d e5 1b 5f 6d 4a de 74 a1 7a 6a f5 8e cd b4 cd ca cd 03 35 61 35 ed 5b cc b6 ac db f2 a1 36 a3 f6 7a 9d 7f 5d cb 56 fd ad ab b7 be d9 26 da d6 bf dd 77 7b f3 0e 83 1d 15 3b de ef 94 ec bc b5 2b 78 57 6b bd 45 7d f5 6e d2 ee 82 dd 8f 1a 62 1b ba bf e6 7e dd b8 47 77 4f c5 9e 8f 7b a5 7b 07 f6 45 ef eb 6a 74 6f 6c dc af bf bf b2 09 6d 52 36 8d 1e 48 3a 70 e5 9b 80 6f da 9b ed 9a 77 b5 70 5a 2a 0e c2 41 e5 c1 27 df a6 7c 7b e3 50 e8 a1 ce c3 dc c3 cd df 99 7f b7 f5 08 eb 48 79 2b d2 3a bf 75 ac 2d
                                                                                                                                                                                                                                                    Data Ascii: RC+W4nZcadUj[V*_pFWN_|ymJHnYJjA_mJtzj5a5[6z]V&w{;+xWkE}nb~GwO{{EjtolmR6H:powpZ*A'|{PHy+:u-
                                                                                                                                                                                                                                                    2025-01-15 17:17:51 UTC1390INData Raw: 9e 02 e9 20 40 c9 d7 24 80 54 b8 ab 62 c3 10 0f 16 c9 35 19 82 35 50 03 e5 70 64 e9 73 4f c0 75 1f b7 9d a2 94 54 fb b8 e3 53 84 ab a2 92 37 ef 1a 68 fa 03 ac fe 31 4c bc dc 76 9a 52 31 a9 7c 0a 04 e0 38 f0 ad 5b 61 df 16 f8 fe 42 a8 d4 9e bb 86 26 a7 80 f1 b6 53 c4 ae 6e 2c fc 72 31 ec d9 08 b7 e8 80 5b 03 97 97 67 81 22 b3 a6 c1 8b 2b e1 85 15 30 63 aa ed 34 49 34 3e 45 70 62 a7 f2 f6 95 4f c3 bf 36 c1 4f 17 c1 b8 9a a1 1f 2f 11 15 e8 92 aa 4a 58 f2 0d d8 bb 19 16 7e 39 78 bf 24 43 51 81 fa 68 6c 80 b5 cb e0 f5 d5 e0 5e 6d 3b 4d b1 bb ac bc df 03 0d 66 de 1c 78 f3 8f f0 cc c3 30 41 c3 fe 01 d4 a7 d0 51 a8 03 73 1c f8 f6 6d b0 7f 0b dc b3 40 c3 fe be 6a b4 09 1b 8e ba b1 b0 fc 5e 68 de 00 5f d4 b1 07 59 c6 a6 d0 ae ac c3 37 fb a3 f0 d2 53 b0 6d 39 4c 9f
                                                                                                                                                                                                                                                    Data Ascii: @$Tb55PpdsOuTS7h1LvR1|8[aB&Sn,r1[g"+0c4I4>EpbO6O/JX~9x$CQhl^m;Mfx0AQsm@j^h_Y7Sm9L
                                                                                                                                                                                                                                                    2025-01-15 17:17:51 UTC110INData Raw: 40 e5 5c 3f cb a2 c2 b4 3b 78 b9 ff a6 35 8e af f3 00 8a 01 5d 33 55 8c a8 40 62 44 05 12 23 2a 90 18 51 81 c4 88 0a 24 46 54 20 31 a2 02 89 11 15 48 8c a8 40 62 44 05 12 23 2a 90 18 51 81 c4 88 0a 24 46 54 20 31 a2 02 89 11 15 48 8c a8 40 62 44 05 12 23 2a 90 18 f9 3f fd 00 de 72 db 7f cb a9 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                                    Data Ascii: @\?;x5]3U@bD#*Q$FT 1H@bD#*Q$FT 1H@bD#*?rIENDB`


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    102192.168.2.649466142.250.186.1104432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-15 17:17:56 UTC1320OUTPOST /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                                                                                                                                                                                                    Host: play.google.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Content-Length: 369
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                    Content-Type: application/binary
                                                                                                                                                                                                                                                    sec-ch-ua-full-version: "117.0.5938.134"
                                                                                                                                                                                                                                                    sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                    X-Goog-AuthUser: 0
                                                                                                                                                                                                                                                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                                                                                                                                    sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                    sec-ch-ua-model: ""
                                                                                                                                                                                                                                                    sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Origin: https://www.youtube.com
                                                                                                                                                                                                                                                    X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Referer: https://www.youtube.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: NID=520=SSj40A_Md59kOeuL09nRBChx1RbATyuG-5lYYaXOoZnJHkUyK22rwU2OsqAz0YDXPpLLnI-cLOotITA5fUlFMtNxj19ZVUbjYXAsDlksrs5u9xrb8jVkZUoC1wcbYRPXYqc2byIERkRlP13C4Cgl3Z3FBXSodnBNPJI3x3HUftTQG2JmOHjPSgmCTWAyF7cAwd8dR88oyg
                                                                                                                                                                                                                                                    2025-01-15 17:17:56 UTC369OUTData Raw: 1f 8b 08 00 00 00 00 00 00 0a 9d 53 d1 6a 83 30 14 fd 95 91 67 d1 dc 18 63 ca d8 43 d7 87 3d 0c b6 87 3d 74 10 43 e9 ac 58 37 35 45 5b 5a fa f5 bb c6 6a c7 a8 6b 5d 02 c9 f5 26 f7 78 ce e1 46 29 70 ca 5d 9e df bc a8 4b 49 92 94 e4 14 71 38 45 4a 29 f2 64 4c 9a 27 77 b3 75 65 8a 84 38 04 20 24 da 51 e4 c5 6c ef a7 0f 8f d5 b2 5c 61 56 da 9c bd 94 ed 8a ee 9a 76 a8 43 e6 59 b9 32 fb ba c9 51 17 27 06 07 29 70 6d 6f 61 2a 98 f8 d2 05 9f 37 18 80 25 76 6a ac 06 c9 24 92 20 10 fa 62 22 80 87 9c 0b 9f 5c 51 47 90 75 44 bc 38 cf 92 72 bb a8 b7 55 b2 2c 8e de 47 ea 25 79 d4 e9 8a 50 2d 7e 44 a4 fa b2 5b 81 9b 6e e4 e2 49 66 c3 88 bc 72 ff 48 57 9b cf 75 fa ce e8 db ec c0 9f a7 e6 74 b4 88 1a 6d ad 8d d4 65 93 6e 48 e9 07 92 87 da 42 21 f8 38 24 21 84 74 c5 19 8c
                                                                                                                                                                                                                                                    Data Ascii: Sj0gcC==tCX75E[Zjk]&xF)p]KIq8EJ)dL'wue8 $Ql\aVvCY2Q')pmoa*7%vj$ b"\QGuD8rU,G%yP-~D[nIfrHWutmenHB!8$!t
                                                                                                                                                                                                                                                    2025-01-15 17:17:56 UTC495INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                    Access-Control-Allow-Headers: X-Playlog-Web
                                                                                                                                                                                                                                                    Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                                    Date: Wed, 15 Jan 2025 17:17:56 GMT
                                                                                                                                                                                                                                                    Server: Playlog
                                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                    Accept-Ranges: none
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    2025-01-15 17:17:56 UTC137INData Raw: 38 33 0d 0a 5b 22 2d 31 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 41 4e 44 52 4f 49 44 5f 42 41 43 4b 55 50 22 2c 30 5d 2c 5b 22 42 41 54 54 45 52 59 5f 53 54 41 54 53 22 2c 30 5d 2c 5b 22 53 4d 41 52 54 5f 53 45 54 55 50 22 2c 30 5d 2c 5b 22 54 52 4f 4e 22 2c 30 5d 5d 2c 2d 33 33 33 34 37 33 37 35 39 34 30 32 34 39 37 31 32 32 35 5d 2c 5b 5d 2c 7b 22 31 37 35 32 33 37 33 37 35 22 3a 5b 31 30 30 30 30 5d 7d 5d 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: 83["-1",null,[[["ANDROID_BACKUP",0],["BATTERY_STATS",0],["SMART_SETUP",0],["TRON",0]],-3334737594024971225],[],{"175237375":[10000]}]
                                                                                                                                                                                                                                                    2025-01-15 17:17:56 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    103192.168.2.649473142.250.186.1104432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-15 17:17:57 UTC675OUTGET /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                                                                                                                                                                                                    Host: play.google.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: NID=520=SSj40A_Md59kOeuL09nRBChx1RbATyuG-5lYYaXOoZnJHkUyK22rwU2OsqAz0YDXPpLLnI-cLOotITA5fUlFMtNxj19ZVUbjYXAsDlksrs5u9xrb8jVkZUoC1wcbYRPXYqc2byIERkRlP13C4Cgl3Z3FBXSodnBNPJI3x3HUftTQG2JmOHjPSgmCTWAyF7cAwd8dR88oyg
                                                                                                                                                                                                                                                    2025-01-15 17:17:57 UTC270INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                                    Date: Wed, 15 Jan 2025 17:17:57 GMT
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Server: Playlog
                                                                                                                                                                                                                                                    Content-Length: 1555
                                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    2025-01-15 17:17:57 UTC1120INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 30 20 28 42 61 64 20 52 65 71 75 65 73 74 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 400 (Bad Request)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-
                                                                                                                                                                                                                                                    2025-01-15 17:17:57 UTC435INData Raw: 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 2d 77 65 62 6b 69 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 31 30 30 25 20 31 30 30 25 7d 7d 23 6c 6f 67 6f 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 35 34 70 78 3b 77 69 64 74 68 3a 31 35 30 70 78 7d 0a 20 20 3c 2f 73 74 79 6c 65 3e 0a 20 20 3c 61 20 68 72 65 66 3d 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 3e 3c 73 70 61 6e
                                                                                                                                                                                                                                                    Data Ascii: pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:150px} </style> <a href=//www.google.com/><span


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                    104192.168.2.64949540.115.3.253443
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-15 17:18:01 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 53 70 35 34 31 37 64 74 77 30 79 67 45 4c 49 49 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 63 33 66 65 32 35 66 34 62 61 31 65 64 39 33 0d 0a 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: CNT 1 CON 305MS-CV: Sp5417dtw0ygELII.1Context: ec3fe25f4ba1ed93
                                                                                                                                                                                                                                                    2025-01-15 17:18:01 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                                                                                                    Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                                                                                                    2025-01-15 17:18:01 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 53 70 35 34 31 37 64 74 77 30 79 67 45 4c 49 49 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 63 33 66 65 32 35 66 34 62 61 31 65 64 39 33 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 61 49 53 50 32 4f 38 4e 4b 7a 30 76 34 44 34 55 58 43 52 68 54 57 61 57 41 65 69 79 51 6c 70 65 41 67 67 51 6a 45 2f 2f 66 71 73 64 6d 71 66 7a 59 30 64 58 43 47 61 70 52 43 4d 55 38 70 62 66 4c 47 41 53 50 72 45 64 33 4d 36 57 48 46 4f 61 7a 38 4d 77 44 36 2b 47 4e 59 4d 6a 71 77 2f 6d 4a 66 46 50 4f 6c 46 67 38 4e 68 6d 4f
                                                                                                                                                                                                                                                    Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: Sp5417dtw0ygELII.2Context: ec3fe25f4ba1ed93<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAaISP2O8NKz0v4D4UXCRhTWaWAeiyQlpeAggQjE//fqsdmqfzY0dXCGapRCMU8pbfLGASPrEd3M6WHFOaz8MwD6+GNYMjqw/mJfFPOlFg8NhmO
                                                                                                                                                                                                                                                    2025-01-15 17:18:01 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 53 70 35 34 31 37 64 74 77 30 79 67 45 4c 49 49 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 63 33 66 65 32 35 66 34 62 61 31 65 64 39 33 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                                                                                                                    Data Ascii: BND 3 CON\WNS 0 197MS-CV: Sp5417dtw0ygELII.3Context: ec3fe25f4ba1ed93<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                                                                                                                    2025-01-15 17:18:01 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: 202 1 CON 58
                                                                                                                                                                                                                                                    2025-01-15 17:18:01 UTC58INData Raw: 4d 53 2d 43 56 3a 20 6c 35 68 58 35 79 67 52 44 45 79 6e 46 35 4b 4d 52 57 50 67 54 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                                                                                    Data Ascii: MS-CV: l5hX5ygRDEynF5KMRWPgTg.0Payload parsing failed.


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    105192.168.2.649500216.58.206.784432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-15 17:18:09 UTC2363OUTPOST /api/stats/qoe?fmt=397&afmt=251&cpn=GE-qNtUxV6PWzLZX&el=detailpage&ns=yt&fexp=v1%2C23986026%2C18618%2C49739%2C384978%2C127326%2C133212%2C14625955%2C11684381%2C7111%2C36343%2C9954%2C9105%2C18310%2C4420%2C2821%2C2870%2C44049%2C12193%2C19100%2C8479%2C19339%2C18053%2C591%2C7505%2C5541%2C1823%2C3186%2C7706%2C6942%2C408%2C20473%2C8%2C6227%2C2260%2C2144%2C6148%2C3095%2C1581%2C1690%2C14%2C452%2C65%2C3426%2C2%2C120%2C366%2C1684%2C4903%2C763%2C2262%2C391%2C2586%2C5925%2C4263%2C681%2C23%2C5260%2C983%2C2049%2C1258%2C3476%2C2706%2C2261%2C7764%2C2024%2C262%2C233%2C5815%2C916%2C31%2C2787%2C526%2C436%2C6258%2C1757%2C1892%2C434%2C5031%2C1996%2C1748&cl=713293821&seq=4&docid=dQw4w9WgXcQ&ei=me2HZ-2nL8SOi9oPisrtiQg&event=streamingstats&plid=AAYrwdlAE4D62PGI&cbr=Chrome&cbrver=117.0.0.0&c=WEB&cver=2.20250108.06.00-canary_control_2.20250114.01.00&cplayer=UNIPLAYER&cos=Windows&cosver=10.0&cplatform=DESKTOP&vps=50.009:PL&bwm=50.009:4954617:5.452&bwe=50.009:1411298&bat=50.009:1:1&cmt=50.009:47.762&bh=50.009:62.612&df=50.009:95&qcl [TRUNCATED]
                                                                                                                                                                                                                                                    Host: www.youtube.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Content-Length: 226
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                    Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                    sec-ch-ua-full-version: "117.0.5938.134"
                                                                                                                                                                                                                                                    sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                                                                                                                                    sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                    sec-ch-ua-model: ""
                                                                                                                                                                                                                                                    sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                    X-Goog-Visitor-Id: CgtjZURrWlJHd3BwZyiZ25-8BjIKCgJVUxIEGgAgQw%3D%3D
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Origin: https://www.youtube.com
                                                                                                                                                                                                                                                    X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Referer: https://www.youtube.com/watch?v=dQw4w9WgXcQ
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: GPS=1; YSC=PJPtllBiAfE; VISITOR_INFO1_LIVE=ceDkZRGwppg; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgQw%3D%3D; __Secure-ROLLOUT_TOKEN=CPORqMzJ3bDHqgEQyO_8yZ34igMYyO_8yZ34igM%3D; PREF=tz=America.New_York
                                                                                                                                                                                                                                                    2025-01-15 17:18:09 UTC226OUTData Raw: 73 65 73 73 69 6f 6e 5f 74 6f 6b 65 6e 3d 51 55 46 46 4c 55 68 71 62 57 46 53 62 56 4a 4d 56 6c 51 7a 63 32 46 52 55 6b 4e 6d 64 47 52 66 65 6c 39 78 64 30 46 46 54 6d 35 50 64 33 78 42 51 33 4a 74 63 30 74 73 57 57 4d 31 51 32 4a 77 56 7a 56 68 56 44 4d 35 55 6b 63 35 65 55 35 59 65 6d 4a 4c 64 47 56 4b 57 44 63 30 57 6d 4a 6f 4e 33 67 74 51 57 64 68 52 6d 5a 75 5a 7a 64 55 61 58 56 71 4f 47 5a 50 64 47 4d 79 4f 47 46 58 5a 7a 42 59 56 58 68 42 4e 6b 46 7a 56 32 52 6f 51 33 70 53 62 48 52 6c 51 54 56 30 56 6d 52 68 56 6b 4a 33 56 7a 4e 42 65 54 5a 52 5a 32 64 75 52 45 56 46 5a 46 6c 57 56 46 4e 59 64 48 70 66 63 47 52 4a 54 45 78 4d 65 46 38 7a 63 77 25 33 44 25 33 44
                                                                                                                                                                                                                                                    Data Ascii: session_token=QUFFLUhqbWFSbVJMVlQzc2FRUkNmdGRfel9xd0FFTm5Pd3xBQ3Jtc0tsWWM1Q2JwVzVhVDM5Ukc5eU5YemJLdGVKWDc0WmJoN3gtQWdhRmZuZzdUaXVqOGZPdGMyOGFXZzBYVXhBNkFzV2RoQ3pSbHRlQTV0VmRhVkJ3VzNBeTZRZ2duREVFZFlWVFNYdHpfcGRJTExMeF8zcw%3D%3D
                                                                                                                                                                                                                                                    2025-01-15 17:18:09 UTC504INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Date: Wed, 15 Jan 2025 17:18:09 GMT
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                    Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: Video Stats Server
                                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                    Connection: close


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    106192.168.2.649502216.58.206.784432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-15 17:18:11 UTC2577OUTGET /api/stats/watchtime?ns=yt&el=detailpage&cpn=GE-qNtUxV6PWzLZX&ver=2&cmt=49.761&fmt=397&fs=0&rt=52.008&euri&lact=23422&cl=713293821&state=playing&volume=100&cbr=Chrome&cbrver=117.0.0.0&c=WEB&cver=2.20250108.06.00-canary_control_2.20250114.01.00&cplayer=UNIPLAYER&cos=Windows&cosver=10.0&cplatform=DESKTOP&hl=en_US&cr=US&len=212.061&rtn=92&afmt=251&idpj=-5&ldpj=-21&rti=52&st=25.76&et=49.761&muted=0&docid=dQw4w9WgXcQ&ei=me2HZ-2nL8SOi9oPisrtiQg&plid=AAYrwdlAE4D62PGI&of=C-ytRqPWOkXgrmMTG9zJbA&vm=CAMQARgBOjJBSHFpSlRKa2U5TEJnbXJTeVVsYWtoanFJd0JRR29HU2ZpcExNZXlfMUpIYU9yVE5aQWJSQUZVQTZSUmlpNlV5T0hxU0ZkMlNnUHQxOE1sWHVrUURxVFl6R0Rkc082WUY0M3F3Yzd1SFJpcXd0MUFPRU1uUzM5ZzNUdFE3V1JtZ2otb19LQbgBAQ HTTP/1.1
                                                                                                                                                                                                                                                    Host: www.youtube.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    X-YouTube-Device: cbr=Chrome&cbrver=117.0.0.0&ceng=WebKit&cengver=537.36&cos=Windows&cosver=10.0&cplatform=DESKTOP
                                                                                                                                                                                                                                                    X-YouTube-Page-Label: youtube.desktop.web_20250108_06_RC00
                                                                                                                                                                                                                                                    sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                    X-Goog-Request-Time: 1736961489526
                                                                                                                                                                                                                                                    X-YouTube-Page-CL: 713406936
                                                                                                                                                                                                                                                    X-Goog-Event-Time: 1736961489526
                                                                                                                                                                                                                                                    X-YouTube-Utc-Offset: -300
                                                                                                                                                                                                                                                    sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                                                                                                                                    sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                    sec-ch-ua-model: ""
                                                                                                                                                                                                                                                    X-YouTube-Time-Zone: America/New_York
                                                                                                                                                                                                                                                    sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-full-version: "117.0.5938.134"
                                                                                                                                                                                                                                                    X-YouTube-Client-Name: 1
                                                                                                                                                                                                                                                    X-YouTube-Client-Version: 2.20250108.06.00-canary_control_2.20250114.01.00
                                                                                                                                                                                                                                                    X-Goog-Visitor-Id: CgtjZURrWlJHd3BwZyiZ25-8BjIKCgJVUxIEGgAgQw%3D%3D
                                                                                                                                                                                                                                                    X-YouTube-Ad-Signals: dt=1736961436994&flash=0&frm&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&bc=31&bih=907&biw=1264&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&wgl=true&ca_type=image
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Referer: https://www.youtube.com/watch?v=dQw4w9WgXcQ
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: GPS=1; YSC=PJPtllBiAfE; VISITOR_INFO1_LIVE=ceDkZRGwppg; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgQw%3D%3D; __Secure-ROLLOUT_TOKEN=CPORqMzJ3bDHqgEQyO_8yZ34igMYyO_8yZ34igM%3D; PREF=tz=America.New_York
                                                                                                                                                                                                                                                    2025-01-15 17:18:11 UTC410INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Date: Wed, 15 Jan 2025 17:18:11 GMT
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                    Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: Video Stats Server
                                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                    Connection: close


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    107192.168.2.649503142.250.186.1104432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-15 17:18:16 UTC1325OUTPOST /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                                                                                                                                                                                                    Host: play.google.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Content-Length: 771
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded;charset=UTF-8
                                                                                                                                                                                                                                                    sec-ch-ua-full-version: "117.0.5938.134"
                                                                                                                                                                                                                                                    sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                    X-Goog-AuthUser: 0
                                                                                                                                                                                                                                                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                                                                                                                                    sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                    sec-ch-ua-model: ""
                                                                                                                                                                                                                                                    sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Origin: https://www.youtube.com
                                                                                                                                                                                                                                                    X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Referer: https://www.youtube.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: NID=520=SSj40A_Md59kOeuL09nRBChx1RbATyuG-5lYYaXOoZnJHkUyK22rwU2OsqAz0YDXPpLLnI-cLOotITA5fUlFMtNxj19ZVUbjYXAsDlksrs5u9xrb8jVkZUoC1wcbYRPXYqc2byIERkRlP13C4Cgl3Z3FBXSodnBNPJI3x3HUftTQG2JmOHjPSgmCTWAyF7cAwd8dR88oyg
                                                                                                                                                                                                                                                    2025-01-15 17:18:16 UTC771OUTData Raw: 5b 5b 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 65 6e 22 2c 6e 75 6c 6c 2c 22 34 31 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 47 6f 6f 67 6c 65 20 43 68 72 6f 6d 65 22 2c 22 31 31 37 22 5d 2c 5b 22 4e 6f 74 3b 41 3d 42 72 61 6e 64 22 2c 22 38 22 5d 2c 5b 22 43 68 72 6f 6d 69 75 6d 22 2c 22 31 31 37 22 5d 5d 2c 30 2c 22 57 69 6e 64 6f 77 73 22 2c 22 31 30 2e 30 2e 30 22 2c 22 78 38 36 22 2c 22 22 2c 22 31 31 37 2e 30 2e 35 39 33 38 2e 31 33 34 22 5d 2c 5b 31 2c 30 2c 30 2c 30 2c 30 5d 5d 5d 2c 31 38 32 38 2c 5b 5b 22 31 37 33 36 39 36 31 34 39 34 38 34 39 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c
                                                                                                                                                                                                                                                    Data Ascii: [[1,null,null,null,null,null,null,null,null,null,[null,null,null,null,"en",null,"41",null,[[["Google Chrome","117"],["Not;A=Brand","8"],["Chromium","117"]],0,"Windows","10.0.0","x86","","117.0.5938.134"],[1,0,0,0,0]]],1828,[["1736961494849",null,null,null
                                                                                                                                                                                                                                                    2025-01-15 17:18:16 UTC495INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                    Access-Control-Allow-Headers: X-Playlog-Web
                                                                                                                                                                                                                                                    Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                                    Date: Wed, 15 Jan 2025 17:18:16 GMT
                                                                                                                                                                                                                                                    Server: Playlog
                                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                    Accept-Ranges: none
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    2025-01-15 17:18:16 UTC137INData Raw: 38 33 0d 0a 5b 22 2d 31 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 41 4e 44 52 4f 49 44 5f 42 41 43 4b 55 50 22 2c 30 5d 2c 5b 22 42 41 54 54 45 52 59 5f 53 54 41 54 53 22 2c 30 5d 2c 5b 22 53 4d 41 52 54 5f 53 45 54 55 50 22 2c 30 5d 2c 5b 22 54 52 4f 4e 22 2c 30 5d 5d 2c 2d 33 33 33 34 37 33 37 35 39 34 30 32 34 39 37 31 32 32 35 5d 2c 5b 5d 2c 7b 22 31 37 35 32 33 37 33 37 35 22 3a 5b 31 30 30 30 30 5d 7d 5d 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: 83["-1",null,[[["ANDROID_BACKUP",0],["BATTERY_STATS",0],["SMART_SETUP",0],["TRON",0]],-3334737594024971225],[],{"175237375":[10000]}]
                                                                                                                                                                                                                                                    2025-01-15 17:18:16 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    108192.168.2.649504142.250.186.1104432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-15 17:18:17 UTC675OUTGET /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                                                                                                                                                                                                    Host: play.google.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: NID=520=SSj40A_Md59kOeuL09nRBChx1RbATyuG-5lYYaXOoZnJHkUyK22rwU2OsqAz0YDXPpLLnI-cLOotITA5fUlFMtNxj19ZVUbjYXAsDlksrs5u9xrb8jVkZUoC1wcbYRPXYqc2byIERkRlP13C4Cgl3Z3FBXSodnBNPJI3x3HUftTQG2JmOHjPSgmCTWAyF7cAwd8dR88oyg
                                                                                                                                                                                                                                                    2025-01-15 17:18:17 UTC270INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                                    Date: Wed, 15 Jan 2025 17:18:17 GMT
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Server: Playlog
                                                                                                                                                                                                                                                    Content-Length: 1555
                                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    2025-01-15 17:18:17 UTC1120INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 30 20 28 42 61 64 20 52 65 71 75 65 73 74 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 400 (Bad Request)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-
                                                                                                                                                                                                                                                    2025-01-15 17:18:17 UTC435INData Raw: 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 2d 77 65 62 6b 69 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 31 30 30 25 20 31 30 30 25 7d 7d 23 6c 6f 67 6f 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 35 34 70 78 3b 77 69 64 74 68 3a 31 35 30 70 78 7d 0a 20 20 3c 2f 73 74 79 6c 65 3e 0a 20 20 3c 61 20 68 72 65 66 3d 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 3e 3c 73 70 61 6e
                                                                                                                                                                                                                                                    Data Ascii: pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:150px} </style> <a href=//www.google.com/><span


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                    109192.168.2.64950640.113.103.199443
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2025-01-15 17:18:31 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 61 57 64 45 35 54 76 46 39 6b 6d 48 54 49 32 66 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 33 34 35 33 33 39 37 37 30 38 62 32 34 34 38 0d 0a 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: CNT 1 CON 305MS-CV: aWdE5TvF9kmHTI2f.1Context: f3453397708b2448
                                                                                                                                                                                                                                                    2025-01-15 17:18:31 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                                                                                                    Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                                                                                                    2025-01-15 17:18:31 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 61 57 64 45 35 54 76 46 39 6b 6d 48 54 49 32 66 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 33 34 35 33 33 39 37 37 30 38 62 32 34 34 38 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 61 49 53 50 32 4f 38 4e 4b 7a 30 76 34 44 34 55 58 43 52 68 54 57 61 57 41 65 69 79 51 6c 70 65 41 67 67 51 6a 45 2f 2f 66 71 73 64 6d 71 66 7a 59 30 64 58 43 47 61 70 52 43 4d 55 38 70 62 66 4c 47 41 53 50 72 45 64 33 4d 36 57 48 46 4f 61 7a 38 4d 77 44 36 2b 47 4e 59 4d 6a 71 77 2f 6d 4a 66 46 50 4f 6c 46 67 38 4e 68 6d 4f
                                                                                                                                                                                                                                                    Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: aWdE5TvF9kmHTI2f.2Context: f3453397708b2448<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAaISP2O8NKz0v4D4UXCRhTWaWAeiyQlpeAggQjE//fqsdmqfzY0dXCGapRCMU8pbfLGASPrEd3M6WHFOaz8MwD6+GNYMjqw/mJfFPOlFg8NhmO
                                                                                                                                                                                                                                                    2025-01-15 17:18:31 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 61 57 64 45 35 54 76 46 39 6b 6d 48 54 49 32 66 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 33 34 35 33 33 39 37 37 30 38 62 32 34 34 38 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                                                                                                                    Data Ascii: BND 3 CON\WNS 0 197MS-CV: aWdE5TvF9kmHTI2f.3Context: f3453397708b2448<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                                                                                                                    2025-01-15 17:18:31 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: 202 1 CON 58
                                                                                                                                                                                                                                                    2025-01-15 17:18:31 UTC58INData Raw: 4d 53 2d 43 56 3a 20 65 50 67 6d 34 57 79 69 46 6b 47 42 57 6a 31 72 73 53 6e 4e 74 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                                                                                    Data Ascii: MS-CV: ePgm4WyiFkGBWj1rsSnNtg.0Payload parsing failed.


                                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                                    Target ID:1
                                                                                                                                                                                                                                                    Start time:12:16:59
                                                                                                                                                                                                                                                    Start date:15/01/2025
                                                                                                                                                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                                                    Imagebase:0x7ff684c40000
                                                                                                                                                                                                                                                    File size:3'242'272 bytes
                                                                                                                                                                                                                                                    MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                    Target ID:3
                                                                                                                                                                                                                                                    Start time:12:17:04
                                                                                                                                                                                                                                                    Start date:15/01/2025
                                                                                                                                                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1996 --field-trial-handle=1864,i,588497448937747820,1147557080139778802,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                    Imagebase:0x7ff684c40000
                                                                                                                                                                                                                                                    File size:3'242'272 bytes
                                                                                                                                                                                                                                                    MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                    Target ID:4
                                                                                                                                                                                                                                                    Start time:12:17:10
                                                                                                                                                                                                                                                    Start date:15/01/2025
                                                                                                                                                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://login.ecoleterradeasltd.xyz/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638725581254870614.NzQzNDkzODMtOTc3Ni00MTk4LWEyOTgtNzcxOTE2NjUxYzRiMGVmZDU5N2MtN2U3NC00YjUwLTkxMzUtNTE5MGUwYzg1ZmQ2&ui_locales=en-US&mkt=en-US&client-request-id=36d4a1f6-7cba-45d1-a3ed-df92000d1eff&state=HfQ7BQGkYjqSuhdp0uw1pmK7OnWuMWuL6CrtRUQFTAqayUvi4HK2WHpRg3qXyBpviEzEkkPrHxRuxUPhbVJ6VT_z1Q4rknsdO1I1G8I0vvmCJKY1Jj17UvvXfl7rwwbByhZiSjZv4e0zjm8vBEwSjLmzdF29N_NteyY8M7drEpkBEAgCB0EoFXswqlG9707goDIQqjTpA0BHvdohyO5aj-tJFO1J-Wz2owkKr6bkCNZlxKE53oI2XKYpyD1GEC2x5jHgmT1f4Yrr9BPkhEeMCw&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0"
                                                                                                                                                                                                                                                    Imagebase:0x7ff684c40000
                                                                                                                                                                                                                                                    File size:3'242'272 bytes
                                                                                                                                                                                                                                                    MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:6
                                                                                                                                                                                                                                                    Start time:12:17:18
                                                                                                                                                                                                                                                    Start date:15/01/2025
                                                                                                                                                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5712 --field-trial-handle=1864,i,588497448937747820,1147557080139778802,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                    Imagebase:0x7ff684c40000
                                                                                                                                                                                                                                                    File size:3'242'272 bytes
                                                                                                                                                                                                                                                    MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                    Target ID:10
                                                                                                                                                                                                                                                    Start time:12:17:30
                                                                                                                                                                                                                                                    Start date:15/01/2025
                                                                                                                                                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4172 --field-trial-handle=1864,i,588497448937747820,1147557080139778802,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                    Imagebase:0x7ff684c40000
                                                                                                                                                                                                                                                    File size:3'242'272 bytes
                                                                                                                                                                                                                                                    MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    No disassembly